Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1531315
MD5:04fff3fe9982277ba018af17231522fc
SHA1:e0923be2872a91b9b52e751f221c59573bc4f610
SHA256:b9991b16d5995f959e77f59fad8fe2eee3e3649b493cbaaefd47e1c782b038e6
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 6688 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 04FFF3FE9982277BA018AF17231522FC)
    • taskkill.exe (PID: 6740 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6760 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7036 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7016 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7124 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7140 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 2364 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6064 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 5928 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 3164 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 1188 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 3748 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 3852 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7140 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2268 -parentBuildID 20230927232528 -prefsHandle 2208 -prefMapHandle 2204 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9cbab370-b115-42fc-bacc-0286b7b92315} 3852 "\\.\pipe\gecko-crash-server-pipe.3852" 248aa56d710 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7604 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4248 -parentBuildID 20230927232528 -prefsHandle 4264 -prefMapHandle 3964 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e061d91a-bad4-4a50-b376-15899a92a8fa} 3852 "\\.\pipe\gecko-crash-server-pipe.3852" 248bc173e10 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 8144 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5144 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5112 -prefMapHandle 5136 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {70e5e620-fb56-4db4-8713-c501d9e9c338} 3852 "\\.\pipe\gecko-crash-server-pipe.3852" 248c3ad6d10 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000000.00000003.1712760402.000000000139F000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    Process Memory Space: file.exe PID: 6688JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
      Source: file.exeJoe Sandbox ML: detected
      Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49744 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49745 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49749 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49757 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49763 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49762 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49772 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49773 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.222.236.80:443 -> 192.168.2.4:49774 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49777 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49779 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49778 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49780 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.65.174:443 -> 192.168.2.4:54339 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:54368 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:54367 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:54369 version: TLS 1.2
      Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
      Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000D.00000003.1813306614.00000248B7ADE000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000D.00000003.1811977038.00000248B7AD0000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: wshbth.pdb source: firefox.exe, 0000000D.00000003.1813306614.00000248B7ADE000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000D.00000003.1811977038.00000248B7AD0000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: netprofm.pdb source: firefox.exe, 0000000D.00000003.1812302685.00000248C4C01000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
      Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000D.00000003.1812302685.00000248C4C01000.00000004.00000020.00020000.00000000.sdmp
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006ADBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_006ADBBE
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006B68EE FindFirstFileW,FindClose,0_2_006B68EE
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006B698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_006B698F
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006AD076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_006AD076
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006AD3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_006AD3A9
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006B9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_006B9642
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006B979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_006B979D
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006B9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_006B9B2B
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006B5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_006B5C97
      Source: firefox.exeMemory has grown: Private usage: 1MB later: 215MB
      Source: unknownNetwork traffic detected: DNS query count 31
      Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
      Source: Joe Sandbox ViewIP Address: 52.222.236.80 52.222.236.80
      Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
      Source: Joe Sandbox ViewIP Address: 34.160.144.191 34.160.144.191
      Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.65.174
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.65.174
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.65.174
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.65.174
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.65.174
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.65.174
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.65.174
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.65.174
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.65.174
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006BCE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_006BCE44
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: firefox.exe, 0000000D.00000003.1769115966.00000248BB17B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/* equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000D.00000003.1769115966.00000248BB17F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.youtube.com/* equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000D.00000003.1793433249.00000248C52AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1853884883.00000248C52AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1844244796.00000248C52AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000D.00000003.1873693743.00000248C52CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793433249.00000248C52CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1883365017.00000248C52CD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.youtube.com/* equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000D.00000003.1865775257.00000248C269B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000D.00000003.1865539593.00000248C2D20000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846783480.00000248C2591000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865775257.00000248C269B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000D.00000003.1845213711.00000248C3787000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793433249.00000248C52AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1794080071.00000248C3787000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000D.00000003.1873693743.00000248C52CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793433249.00000248C52CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1883365017.00000248C52CD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.youtube.com equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000D.00000003.1744520290.00000248BAC6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865775257.00000248C269B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000D.00000003.1865539593.00000248C2D20000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846783480.00000248C2591000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865775257.00000248C269B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
      Source: firefox.exe, 00000011.00000002.2910598019.000001F12000C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
      Source: firefox.exe, 00000011.00000002.2910598019.000001F12000C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
      Source: firefox.exe, 00000011.00000002.2910598019.000001F12000C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
      Source: firefox.exe, 00000010.00000002.2908787114.0000019F8280A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2910598019.000001F12000C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
      Source: firefox.exe, 00000010.00000002.2908787114.0000019F8280A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2910598019.000001F12000C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
      Source: firefox.exe, 00000010.00000002.2908787114.0000019F8280A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2910598019.000001F12000C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000D.00000003.1873693743.00000248C52CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793433249.00000248C52CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1883365017.00000248C52CD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: moz-extension://a581a2f1-688c-434b-8db8-16166b1993d9/injections/js/bug1842437-www.youtube.com-performance-now-precision.js equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000D.00000003.1744520290.00000248BAC6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: rs-experiment-loader-timerhttps://www.facebook.com/nimbus-desktop-experimentsbound onEnabledPrefChange<!DOCTYPE bindings [ equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000D.00000003.1914325835.00000248BCB84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911141681.00000248C3D5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1845213711.00000248C3787000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000D.00000003.1914325835.00000248BCB84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873693743.00000248C52CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879998741.00000248BCB84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000D.00000003.1911141681.00000248C3D5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887590682.00000248C3D36000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862475022.00000248C3D36000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
      Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
      Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
      Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
      Source: global trafficDNS traffic detected: DNS query: example.org
      Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
      Source: global trafficDNS traffic detected: DNS query: youtube.com
      Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
      Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
      Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
      Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
      Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
      Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
      Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
      Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
      Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
      Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
      Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
      Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
      Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
      Source: global trafficDNS traffic detected: DNS query: www.youtube.com
      Source: global trafficDNS traffic detected: DNS query: www.facebook.com
      Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
      Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
      Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
      Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
      Source: global trafficDNS traffic detected: DNS query: www.reddit.com
      Source: global trafficDNS traffic detected: DNS query: twitter.com
      Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
      Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
      Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
      Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
      Source: firefox.exe, 0000000D.00000003.1796009756.00000248BE1CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892425678.00000248BC3B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
      Source: firefox.exe, 0000000D.00000003.1898538009.00000248C23CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878503221.00000248C23CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890096432.00000248C23CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.0/
      Source: firefox.exe, 0000000D.00000003.1898538009.00000248C23CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878503221.00000248C23CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890096432.00000248C23CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
      Source: firefox.exe, 0000000D.00000003.1898538009.00000248C23CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878503221.00000248C23CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890096432.00000248C23CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.0/
      Source: firefox.exe, 0000000D.00000003.1898538009.00000248C23CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878503221.00000248C23CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890096432.00000248C23CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.1/
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
      Source: firefox.exe, 0000000D.00000003.1818733596.00000248C5A6B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
      Source: firefox.exe, 0000000D.00000003.1864729440.00000248C3AA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1844244796.00000248C52AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859891013.00000248C52B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
      Source: firefox.exe, 0000000D.00000003.1852460642.00000248C5A36000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1882431695.00000248BB834000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
      Source: firefox.exe, 0000000D.00000003.1852460642.00000248C5A36000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
      Source: firefox.exe, 0000000D.00000003.1846674884.00000248C25DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878373524.00000248C25E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListener
      Source: firefox.exe, 0000000D.00000003.1846674884.00000248C25DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878373524.00000248C25E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
      Source: firefox.exe, 0000000D.00000003.1893354269.00000248BB75E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-04/schema#
      Source: firefox.exe, 0000000D.00000003.1893354269.00000248BB75E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-06/schema#
      Source: firefox.exe, 0000000D.00000003.1893354269.00000248BB75E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#-
      Source: firefox.exe, 0000000D.00000003.1893354269.00000248BB75E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
      Source: firefox.exe, 0000000D.00000003.1895488192.00000248BB3B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1767011055.00000248C2EDF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806702341.00000248C2EDF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1831785262.00000248C2EDF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/
      Source: firefox.exe, 0000000D.00000003.1796171808.00000248BD75E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1810223983.00000248BB98A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1837553432.00000248C3553000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804160900.00000248BB2D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815331412.00000248C24ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1835011613.00000248BB1FA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1802501187.00000248C2E6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890096432.00000248C2329000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806702341.00000248C2EB4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1753914579.00000248BB9F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1766453006.00000248C3553000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880724902.00000248BC5BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1821107167.00000248BB990000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872855499.00000248BB1FA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1821107167.00000248BB99C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1712351049.00000248BB1FA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1835011613.00000248BB1D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1714169649.00000248BA4DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878842754.00000248C2327000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1796009756.00000248BE1CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879286036.00000248BCDAB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0C
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0N
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.thawte.com0
      Source: firefox.exe, 0000000D.00000003.1844244796.00000248C52EE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793433249.00000248C52EE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1853884883.00000248C52EE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0
      Source: firefox.exe, 0000000D.00000003.1869018557.00000248BD741000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0.
      Source: firefox.exe, 0000000D.00000003.1796083213.00000248BE198000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0W
      Source: firefox.exe, 0000000D.00000003.1869018557.00000248BD741000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1844244796.00000248C52EE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793433249.00000248C52EE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1853884883.00000248C52EE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1796083213.00000248BE198000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://www.mozilla.com0
      Source: firefox.exe, 0000000D.00000003.1885705400.00000248BECA3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2005/app-updatex
      Source: firefox.exe, 0000000D.00000003.1898538009.00000248C23CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878503221.00000248C23CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890096432.00000248C23CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2006/browser/search/
      Source: firefox.exe, 0000000D.00000003.1744520290.00000248BAC6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880514791.00000248BC6BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879355680.00000248BCB91000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1742870290.00000248BCB91000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1882348708.00000248BB883000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890789805.00000248BE1A4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896958039.00000248BA58B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880645301.00000248BC686000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1796083213.00000248BE198000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
      Source: firefox.exe, 0000000D.00000003.1880514791.00000248BC6BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulp
      Source: firefox.exe, 00000010.00000002.2914506378.0000019F834FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1741159288.0000019F834FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1740409709.0000019F834FD000.00000004.00000020.00020000.00000000.sdmp, mozilla-temp-41.13.drString found in binary or memory: http://www.videolan.org/x264.html
      Source: firefox.exe, 0000000D.00000003.1844244796.00000248C52EE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793433249.00000248C52EE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1853884883.00000248C52EE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1796083213.00000248BE198000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
      Source: firefox.exe, 0000000D.00000003.1844244796.00000248C52EE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793433249.00000248C52EE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1853884883.00000248C52EE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1796083213.00000248BE198000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
      Source: firefox.exe, 0000000D.00000003.1895007541.00000248BB435000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://MD8.mozilla.org/1/m
      Source: firefox.exe, 0000000D.00000003.1706099757.00000248B7C5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1702179171.00000248B7C1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1703715499.00000248B7C3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1699689123.00000248B9F00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1706606292.00000248B7C77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
      Source: firefox.exe, 0000000D.00000003.1867955267.00000248BD77B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1796171808.00000248BD77B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
      Source: firefox.exe, 0000000D.00000003.1911141681.00000248C3D5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887590682.00000248C3D36000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862475022.00000248C3D36000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
      Source: firefox.exe, 0000000D.00000003.1878842754.00000248C233B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
      Source: firefox.exe, 0000000D.00000003.1846674884.00000248C25C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
      Source: firefox.exe, 0000000D.00000003.1911141681.00000248C3D5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887590682.00000248C3D36000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862475022.00000248C3D36000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
      Source: firefox.exe, 0000000D.00000003.1911141681.00000248C3D5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887590682.00000248C3D36000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862475022.00000248C3D36000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
      Source: firefox.exe, 0000000D.00000003.1911141681.00000248C3D5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887590682.00000248C3D36000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862475022.00000248C3D36000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
      Source: firefox.exe, 0000000D.00000003.1911141681.00000248C3D5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887590682.00000248C3D36000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862475022.00000248C3D36000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
      Source: firefox.exe, 0000000D.00000003.1911141681.00000248C3D5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887590682.00000248C3D36000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862475022.00000248C3D36000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
      Source: firefox.exe, 0000000D.00000003.1897583694.00000248C5227000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873903307.00000248C5225000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
      Source: firefox.exe, 0000000D.00000003.1882572557.00000248BB811000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
      Source: firefox.exe, 0000000D.00000003.1896121494.00000248BB38A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
      Source: firefox.exe, 0000000D.00000003.1861185369.00000248C3D9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
      Source: firefox.exe, 0000000D.00000003.1861185369.00000248C3D9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/a8bxj8j?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
      Source: firefox.exe, 0000000D.00000003.1843809936.00000248C5579000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
      Source: firefox.exe, 0000000D.00000003.1859486959.00000248C5579000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
      Source: firefox.exe, 0000000D.00000003.1793120682.00000248C5568000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1853491709.00000248C5568000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1864729440.00000248C3AD0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897752542.00000248C3AD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
      Source: firefox.exe, 0000000F.00000002.2909429139.00000215649C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2908787114.0000019F828E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2913480099.000001F120103000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
      Source: firefox.exe, 0000000F.00000002.2909429139.00000215649C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2908787114.0000019F828E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2913480099.000001F120103000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
      Source: firefox.exe, 0000000D.00000003.1897637307.00000248C3D09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
      Source: firefox.exe, 0000000D.00000003.1770458262.00000248BB20B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1170143
      Source: firefox.exe, 0000000D.00000003.1768907278.00000248BB19F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1770458262.00000248BB20B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1770890853.00000248BB21F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1770781639.00000248BB21C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
      Source: firefox.exe, 0000000D.00000003.1768907278.00000248BB19F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1770458262.00000248BB20B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1770890853.00000248BB21F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1770781639.00000248BB21C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
      Source: firefox.exe, 0000000D.00000003.1768907278.00000248BB19F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1768907278.00000248BB189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1770458262.00000248BB20B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1770781639.00000248BB21C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
      Source: firefox.exe, 0000000D.00000003.1768907278.00000248BB189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1770458262.00000248BB20B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
      Source: firefox.exe, 0000000D.00000003.1768907278.00000248BB19F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1770458262.00000248BB20B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1770890853.00000248BB21F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1770781639.00000248BB21C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
      Source: firefox.exe, 0000000D.00000003.1744520290.00000248BAC6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846783480.00000248C255E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
      Source: firefox.exe, 0000000D.00000003.1744520290.00000248BAC6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075Value
      Source: firefox.exe, 0000000D.00000003.1846783480.00000248C255E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
      Source: firefox.exe, 0000000D.00000003.1846783480.00000248C255E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
      Source: firefox.exe, 0000000D.00000003.1744520290.00000248BAC6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846783480.00000248C255E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
      Source: firefox.exe, 0000000D.00000003.1744520290.00000248BAC6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739The
      Source: firefox.exe, 0000000D.00000003.1768907278.00000248BB19F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1770458262.00000248BB20B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1770890853.00000248BB21F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1770781639.00000248BB21C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
      Source: firefox.exe, 0000000D.00000003.1763224718.00000248C2E26000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
      Source: firefox.exe, 0000000D.00000003.1768907278.00000248BB19F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1770458262.00000248BB20B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1770890853.00000248BB21F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1770781639.00000248BB21C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
      Source: firefox.exe, 0000000D.00000003.1770458262.00000248BB20B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=793869
      Source: firefox.exe, 0000000D.00000003.1768907278.00000248BB189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1770458262.00000248BB20B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1770781639.00000248BB21C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
      Source: firefox.exe, 0000000D.00000003.1768907278.00000248BB19F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1768907278.00000248BB189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1770458262.00000248BB20B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
      Source: firefox.exe, 0000000D.00000003.1706099757.00000248B7C5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1702179171.00000248B7C1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1703715499.00000248B7C3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1699689123.00000248B9F00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1706606292.00000248B7C77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
      Source: firefox.exe, 0000000D.00000003.1895007541.00000248BB427000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net
      Source: firefox.exe, 0000000D.00000003.1895007541.00000248BB44E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/
      Source: firefox.exe, 0000000D.00000003.1895488192.00000248BB3EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
      Source: firefox.exe, 0000000F.00000002.2909429139.00000215649C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2908787114.0000019F828E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2913480099.000001F120103000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
      Source: firefox.exe, 0000000F.00000002.2909429139.00000215649C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2908787114.0000019F828E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2913480099.000001F120103000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
      Source: firefox.exe, 0000000D.00000003.1846783480.00000248C25AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865775257.00000248C269B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
      Source: firefox.exe, 0000000D.00000003.1865775257.00000248C269B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
      Source: firefox.exe, 0000000D.00000003.1876114244.00000248C292D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
      Source: firefox.exe, 0000000D.00000003.1815331412.00000248C24A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739653908.00000248C24AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1803731043.00000248C24A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
      Source: firefox.exe, 0000000D.00000003.1793433249.00000248C529E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1864212212.00000248C529E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897583694.00000248C5227000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1771981421.00000248BB1A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1769115966.00000248BB17B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1844244796.00000248C529E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1853884883.00000248C529E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873903307.00000248C5225000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
      Source: firefox.exe, 0000000D.00000003.1846674884.00000248C25DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878373524.00000248C25E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored
      Source: firefox.exe, 0000000D.00000003.1821107167.00000248BB99C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
      Source: firefox.exe, 0000000D.00000003.1815331412.00000248C24A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739653908.00000248C24AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1803731043.00000248C24A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
      Source: firefox.exe, 0000000D.00000003.1815331412.00000248C24A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739653908.00000248C24AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1803731043.00000248C24A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
      Source: firefox.exe, 0000000D.00000003.1815331412.00000248C24A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739653908.00000248C24AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1803731043.00000248C24A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
      Source: firefox.exe, 0000000D.00000003.1706099757.00000248B7C5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1882062834.00000248BB8B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1760709501.00000248C2EF3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1702179171.00000248B7C1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1764665335.00000248C2EF3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1802501187.00000248C2EF3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1703715499.00000248B7C3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1699689123.00000248B9F00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1831785262.00000248C2EF3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1706606292.00000248B7C77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
      Source: firefox.exe, 0000000D.00000003.1744520290.00000248BAC6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/y
      Source: firefox.exe, 0000000D.00000003.1709496466.00000248B9D33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806072135.00000248B9D39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708085412.00000248B9D33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
      Source: firefox.exe, 0000000D.00000003.1709496466.00000248B9D33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806072135.00000248B9D39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708085412.00000248B9D33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
      Source: firefox.exe, 00000011.00000002.2910598019.000001F120013000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
      Source: firefox.exe, 0000000D.00000003.1745971672.00000248BABBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
      Source: firefox.exe, 0000000D.00000003.1866832364.00000248C25AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846783480.00000248C25AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1913375776.00000248C25AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
      Source: firefox.exe, 0000000D.00000003.1792820604.00000248C55E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/
      Source: firefox.exe, 0000000D.00000003.1792726328.00000248C56AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
      Source: firefox.exe, 00000011.00000002.2910598019.000001F120013000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
      Source: firefox.exe, 00000011.00000002.2910598019.000001F1200C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
      Source: firefox.exe, 00000011.00000002.2910598019.000001F1200C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
      Source: firefox.exe, 00000010.00000002.2908787114.0000019F8282F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2910598019.000001F120030000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
      Source: firefox.exe, 0000000D.00000003.1865775257.00000248C269B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
      Source: firefox.exe, 0000000D.00000003.1865775257.00000248C269B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
      Source: firefox.exe, 0000000D.00000003.1865775257.00000248C269B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
      Source: firefox.exe, 0000000D.00000003.1865775257.00000248C269B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
      Source: firefox.exe, 0000000D.00000003.1865775257.00000248C269B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
      Source: firefox.exe, 0000000D.00000003.1865775257.00000248C269B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
      Source: firefox.exe, 0000000D.00000003.1865775257.00000248C269B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
      Source: firefox.exe, 00000011.00000002.2910598019.000001F1200C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
      Source: firefox.exe, 0000000D.00000003.1890096432.00000248C2382000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1898538009.00000248C2382000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878503221.00000248C2382000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
      Source: firefox.exe, 0000000D.00000003.1865775257.00000248C269B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
      Source: firefox.exe, 0000000D.00000003.1913375776.00000248C25AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
      Source: firefox.exe, 0000000D.00000003.1865775257.00000248C269B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
      Source: firefox.exe, 00000011.00000002.2910598019.000001F1200C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
      Source: firefox.exe, 0000000D.00000003.1890096432.00000248C2382000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1898538009.00000248C2382000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878503221.00000248C2382000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
      Source: firefox.exe, 0000000D.00000003.1890096432.00000248C2382000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1898538009.00000248C2382000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878503221.00000248C2382000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
      Source: firefox.exe, 0000000D.00000003.1890096432.00000248C2382000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1898538009.00000248C2382000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878503221.00000248C2382000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
      Source: firefox.exe, 0000000D.00000003.1815331412.00000248C24A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739653908.00000248C24AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1803731043.00000248C24A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
      Source: firefox.exe, 0000000D.00000003.1815331412.00000248C24ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
      Source: firefox.exe, 0000000D.00000003.1815331412.00000248C24ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
      Source: firefox.exe, 0000000D.00000003.1815331412.00000248C24A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739653908.00000248C24AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1803731043.00000248C24A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
      Source: firefox.exe, 0000000D.00000003.1815331412.00000248C24A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739653908.00000248C24AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1803731043.00000248C24A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
      Source: firefox.exe, 0000000D.00000003.1706099757.00000248B7C5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1702179171.00000248B7C1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1703715499.00000248B7C3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1699689123.00000248B9F00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1706606292.00000248B7C77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
      Source: firefox.exe, 0000000D.00000003.1846783480.00000248C255E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
      Source: firefox.exe, 0000000D.00000003.1846783480.00000248C255E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
      Source: firefox.exe, 0000000D.00000003.1890096432.00000248C2382000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1898538009.00000248C2382000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878503221.00000248C2382000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
      Source: firefox.exe, 0000000D.00000003.1846783480.00000248C255E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
      Source: firefox.exe, 0000000D.00000003.1864212212.00000248C5288000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886865646.00000248C5284000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1769303743.00000248BB178000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793433249.00000248C5281000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1771981421.00000248BB1A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1844244796.00000248C5288000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1853884883.00000248C5281000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1853884883.00000248C5288000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1864212212.00000248C5281000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793433249.00000248C5288000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
      Source: firefox.exe, 0000000D.00000003.1911141681.00000248C3D5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887590682.00000248C3D36000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862475022.00000248C3D36000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
      Source: firefox.exe, 0000000D.00000003.1795661946.00000248C3726000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865248062.00000248C3726000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887821273.00000248C3727000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
      Source: firefox.exe, 0000000D.00000003.1911141681.00000248C3D5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887590682.00000248C3D36000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862475022.00000248C3D36000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/H
      Source: firefox.exe, 0000000D.00000003.1911141681.00000248C3D5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887590682.00000248C3D36000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862475022.00000248C3D36000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/HCX
      Source: firefox.exe, 0000000D.00000003.1911141681.00000248C3D5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887590682.00000248C3D36000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862475022.00000248C3D36000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
      Source: firefox.exe, 0000000D.00000003.1911141681.00000248C3D5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887590682.00000248C3D36000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862475022.00000248C3D36000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
      Source: firefox.exe, 0000000D.00000003.1897813789.00000248C2671000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865956433.00000248C2671000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877805245.00000248C2671000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1912765533.00000248C2671000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
      Source: prefs-1.js.13.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
      Source: firefox.exe, 0000000D.00000003.1860100406.00000248C4381000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1874864977.00000248C4384000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2908787114.0000019F82886000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2910598019.000001F1200F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
      Source: firefox.exe, 0000000D.00000003.1864729440.00000248C3AA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/841436f1-e6c2-4fab-a472-46289
      Source: firefox.exe, 0000000D.00000003.1863497469.00000248C2D27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/messaging-system/1/a5d6ec76-765c-4778-
      Source: firefox.exe, 0000000D.00000003.1859891013.00000248C52B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/metrics/1/e1ba9c55-4272-4e8b-9637-d241
      Source: firefox.exe, 0000000D.00000003.1789658889.00000248C5A5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1818733596.00000248C5A5D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/325c4ad7-a4dd-468f
      Source: firefox.exe, 0000000D.00000003.1789658889.00000248C5A5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1818733596.00000248C5A5D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/b884f1a1-0701-4210
      Source: firefox.exe, 0000000D.00000003.1890096432.00000248C2382000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1898538009.00000248C2382000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878503221.00000248C2382000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
      Source: firefox.exe, 0000000D.00000003.1815331412.00000248C24A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739653908.00000248C24AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1803731043.00000248C24A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
      Source: firefox.exe, 0000000D.00000003.1744520290.00000248BAC6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895488192.00000248BB3B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
      Source: firefox.exe, 0000000D.00000003.1893354269.00000248BB75E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema.
      Source: firefox.exe, 0000000D.00000003.1893354269.00000248BB75E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema./
      Source: firefox.exe, 0000000D.00000003.1893354269.00000248BB75E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/
      Source: firefox.exe, 0000000D.00000003.1893354269.00000248BB75E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/=
      Source: firefox.exe, 0000000D.00000003.1815331412.00000248C24A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739653908.00000248C24AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1803731043.00000248C24A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
      Source: firefox.exe, 0000000D.00000003.1815331412.00000248C24A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739653908.00000248C24AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1803731043.00000248C24A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
      Source: firefox.exe, 0000000D.00000003.1815331412.00000248C24A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739653908.00000248C24AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1803731043.00000248C24A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
      Source: firefox.exe, 0000000D.00000003.1867955267.00000248BD77B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1796171808.00000248BD77B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
      Source: firefox.exe, 0000000D.00000003.1867955267.00000248BD77B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1796171808.00000248BD77B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1870550397.00000248BCD59000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
      Source: firefox.exe, 0000000D.00000003.1897238233.00000248C529F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793433249.00000248C529E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1864212212.00000248C529E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1771981421.00000248BB1A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886865646.00000248C529E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1769115966.00000248BB17B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1844244796.00000248C529E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1853884883.00000248C529E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
      Source: firefox.exe, 0000000D.00000003.1709496466.00000248B9D33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806072135.00000248B9D39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708085412.00000248B9D33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
      Source: firefox.exe, 0000000D.00000003.1709496466.00000248B9D33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806072135.00000248B9D39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708085412.00000248B9D33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
      Source: firefox.exe, 0000000D.00000003.1709496466.00000248B9D33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806072135.00000248B9D39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708085412.00000248B9D33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
      Source: firefox.exe, 00000011.00000002.2910598019.000001F12008F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
      Source: firefox.exe, 0000000D.00000003.1709496466.00000248B9D33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806072135.00000248B9D39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708085412.00000248B9D33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
      Source: firefox.exe, 0000000D.00000003.1709496466.00000248B9D33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806072135.00000248B9D39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708085412.00000248B9D33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
      Source: firefox.exe, 0000000D.00000003.1859326212.00000248C55FE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1853034121.00000248C55FE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843459798.00000248C55FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
      Source: firefox.exe, 0000000D.00000003.1895007541.00000248BB44E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
      Source: firefox.exe, 0000000D.00000003.1878503221.00000248C2382000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
      Source: firefox.exe, 0000000D.00000003.1894923170.00000248BB470000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
      Source: firefox.exe, 0000000D.00000003.1894923170.00000248BB470000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2&
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
      Source: firefox.exe, 0000000D.00000003.1873693743.00000248C52CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793433249.00000248C52CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1883365017.00000248C52CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1853884883.00000248C52CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859891013.00000248C52CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1844244796.00000248C52CD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
      Source: firefox.exe, 0000000D.00000003.1894923170.00000248BB470000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=AIzaSyC7jsptDS
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
      Source: firefox.exe, 0000000D.00000003.1894923170.00000248BB470000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=AIzaSy
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
      Source: firefox.exe, 0000000D.00000003.1706606292.00000248B7C77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
      Source: firefox.exe, 0000000D.00000003.1821107167.00000248BB99C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
      Source: firefox.exe, 0000000D.00000003.1896561080.00000248BB30D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
      Source: firefox.exe, 0000000D.00000003.1844244796.00000248C52EE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793433249.00000248C52EE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1853884883.00000248C52EE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873693743.00000248C52EE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859891013.00000248C52EE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1883365017.00000248C52EE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com
      Source: firefox.exe, 0000000D.00000003.1864729440.00000248C3A4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
      Source: firefox.exe, 0000000D.00000003.1793433249.00000248C52CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1844244796.00000248C52CD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
      Source: firefox.exe, 0000000D.00000003.1859891013.00000248C52B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
      Source: firefox.exe, 0000000D.00000003.1793433249.00000248C52CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1844244796.00000248C52CD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
      Source: firefox.exe, 0000000D.00000003.1896286947.00000248BB34E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/facebook.svg
      Source: firefox.exe, 0000000D.00000003.1896286947.00000248BB34E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/play.svg
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
      Source: firefox.exe, 0000000D.00000003.1876114244.00000248C2936000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1883990386.00000248C2936000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1889885387.00000248C295E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
      Source: firefox.exe, 00000011.00000002.2910598019.000001F120013000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
      Source: firefox.exe, 0000000D.00000003.1913375776.00000248C25AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1882027542.00000248BB8C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896286947.00000248BB34E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
      Source: firefox.exe, 0000000D.00000003.1865775257.00000248C269B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
      Source: firefox.exe, 0000000D.00000003.1865775257.00000248C269B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
      Source: firefox.exe, 0000000D.00000003.1890096432.00000248C2382000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1898538009.00000248C2382000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878503221.00000248C2382000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860100406.00000248C4381000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1874864977.00000248C4384000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2908787114.0000019F82886000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2910598019.000001F1200F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
      Source: firefox.exe, 00000011.00000002.2910598019.000001F1200F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user=
      Source: firefox.exe, 0000000D.00000003.1882572557.00000248BB811000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
      Source: firefox.exe, 0000000D.00000003.1882572557.00000248BB811000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
      Source: firefox.exe, 0000000D.00000003.1894507182.00000248BB4CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
      Source: firefox.exe, 0000000D.00000003.1879998741.00000248BCB47000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1882062834.00000248BB8B9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914444558.00000248BCB56000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
      Source: firefox.exe, 0000000D.00000003.1882431695.00000248BB851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/firefox-relay-integration
      Source: firefox.exe, 0000000D.00000003.1892857612.00000248BB792000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880895919.00000248BB8F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1792726328.00000248C56AF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1882893174.00000248BB792000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
      Source: firefox.exe, 0000000D.00000003.1882893174.00000248BB78A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
      Source: firefox.exe, 0000000D.00000003.1846674884.00000248C25DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878373524.00000248C25E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaPlatformDecoderNotFound
      Source: firefox.exe, 0000000D.00000003.1846674884.00000248C25DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878373524.00000248C25E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaWMFNeeded
      Source: firefox.exe, 0000000D.00000003.1812002801.00000248BCCAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
      Source: firefox.exe, 0000000D.00000003.1899687545.00000248BD79C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1796171808.00000248BD79C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867955267.00000248BD79C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
      Source: firefox.exe, 0000000D.00000003.1882893174.00000248BB78A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
      Source: firefox.exe, 0000000D.00000003.1815331412.00000248C24A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739653908.00000248C24AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1803731043.00000248C24A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
      Source: firefox.exe, 0000000D.00000003.1846674884.00000248C25DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878373524.00000248C25E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
      Source: firefox.exe, 0000000D.00000003.1846674884.00000248C25DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878373524.00000248C25E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
      Source: firefox.exe, 0000000D.00000003.1865775257.00000248C269B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
      Source: firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
      Source: firefox.exe, 0000000D.00000003.1882384797.00000248BB853000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://watch.sling.com/
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
      Source: firefox.exe, 0000000D.00000003.1890096432.00000248C2382000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1898538009.00000248C2382000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878503221.00000248C2382000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
      Source: firefox.exe, 0000000D.00000003.1896121494.00000248BB38A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
      Source: firefox.exe, 0000000D.00000003.1815331412.00000248C24A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739653908.00000248C24AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1803731043.00000248C24A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
      Source: firefox.exe, 0000000D.00000003.1744520290.00000248BAC6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896225426.00000248BB358000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
      Source: firefox.exe, 0000000D.00000003.1744520290.00000248BAC6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/Unknown
      Source: firefox.exe, 0000000D.00000003.1896225426.00000248BB358000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
      Source: firefox.exe, 0000000D.00000003.1896121494.00000248BB38A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1744520290.00000248BAC6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
      Source: firefox.exe, 0000000D.00000003.1744520290.00000248BAC6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/nimbus-desktop-experimentsDOMAudioPlaybackBlockStartedWebExtensionLangpackM
      Source: firefox.exe, 0000000D.00000003.1865775257.00000248C269B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896225426.00000248BB358000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
      Source: firefox.exe, 0000000F.00000002.2909429139.00000215649C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2908787114.0000019F828E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2913480099.000001F120103000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
      Source: firefox.exe, 0000000D.00000003.1866832364.00000248C2591000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1706606292.00000248B7C77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
      Source: firefox.exe, 0000000D.00000003.1896225426.00000248BB358000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
      Source: firefox.exe, 0000000D.00000003.1896225426.00000248BB358000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
      Source: firefox.exe, 0000000D.00000003.1896121494.00000248BB38A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
      Source: firefox.exe, 0000000D.00000003.1896121494.00000248BB38A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: https://www.digicert.com/CPS0
      Source: firefox.exe, 0000000D.00000003.1896225426.00000248BB358000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
      Source: firefox.exe, 0000000F.00000002.2909429139.00000215649C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2908787114.0000019F828E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2913480099.000001F120103000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
      Source: firefox.exe, 0000000D.00000003.1866832364.00000248C2591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
      Source: firefox.exe, 0000000D.00000003.1879998741.00000248BCB47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
      Source: firefox.exe, 0000000D.00000003.1744520290.00000248BAC6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741868184.00000248C2767000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740785837.00000248C2706000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
      Source: firefox.exe, 0000000D.00000003.1744520290.00000248BAC6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search43559b11-05dc-4750-b131-afdbd9d259054135dc8f-f0bf-475b-b39f-74
      Source: firefox.exe, 0000000D.00000003.1706099757.00000248B7C5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1702179171.00000248B7C1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1703715499.00000248B7C3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1699689123.00000248B9F00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1706606292.00000248B7C77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
      Source: firefox.exe, 0000000D.00000003.1866832364.00000248C2591000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1706606292.00000248B7C77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
      Source: firefox.exe, 0000000D.00000003.1881742292.00000248C3D7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
      Source: firefox.exe, 0000000D.00000003.1896121494.00000248BB38A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
      Source: firefox.exe, 0000000D.00000003.1896121494.00000248BB38A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
      Source: firefox.exe, 0000000D.00000003.1896121494.00000248BB38A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1744520290.00000248BAC6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
      Source: firefox.exe, 0000000D.00000003.1882431695.00000248BB834000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mobilesuica.com/
      Source: firefox.exe, 0000000D.00000003.1878503221.00000248C237B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1898538009.00000248C2379000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894507182.00000248BB4CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887923733.00000248C29AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
      Source: firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
      Source: firefox.exe, 0000000D.00000003.1882893174.00000248BB78A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
      Source: firefox.exe, 0000000D.00000003.1745971672.00000248BABBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
      Source: firefox.exe, 0000000D.00000003.1911891751.00000248C3D3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887590682.00000248C3D36000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862475022.00000248C3D36000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/anything/?
      Source: firefox.exe, 0000000D.00000003.1882893174.00000248BB78A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
      Source: firefox.exe, 0000000D.00000003.1882431695.00000248BB851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/about/legal/terms/subscription-services/
      Source: targeting.snapshot.json.tmp.13.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
      Source: firefox.exe, 0000000D.00000003.1793163812.00000248C5548000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893183732.00000248BB78A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1882893174.00000248BB78A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
      Source: firefox.exe, 0000000D.00000003.1882431695.00000248BB851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/subscription-services/
      Source: firefox.exe, 0000000D.00000003.1882893174.00000248BB78A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
      Source: firefox.exe, 0000000D.00000003.1887365481.00000248C3D9D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911141681.00000248C3D9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1845008865.00000248C3D9D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861185369.00000248C3D9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-mod
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
      Source: firefox.exe, 0000000F.00000002.2909429139.00000215649C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2908787114.0000019F828C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2910598019.000001F1200F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
      Source: firefox.exe, 0000000D.00000003.1865775257.00000248C269B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
      Source: firefox.exe, 0000000F.00000002.2909429139.00000215649C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/65e71c9e-6ac3-4903-9066-b134350de32c
      Source: firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
      Source: firefox.exe, 0000000D.00000003.1865775257.00000248C269B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
      Source: firefox.exe, 0000000D.00000003.1793163812.00000248C5548000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893183732.00000248BB78A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1882893174.00000248BB78A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
      Source: firefox.exe, 0000000D.00000003.1867955267.00000248BD77B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1796171808.00000248BD77B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
      Source: firefox.exe, 0000000D.00000003.1896225426.00000248BB358000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
      Source: firefox.exe, 0000000D.00000003.1865775257.00000248C269B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896225426.00000248BB358000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
      Source: firefox.exe, 0000000D.00000003.1882384797.00000248BB853000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sling.com/
      Source: firefox.exe, 0000000D.00000003.1793433249.00000248C52AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1853884883.00000248C52AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1844244796.00000248C52AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1769115966.00000248BB17F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859891013.00000248C52B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
      Source: firefox.exe, 0000000D.00000003.1896225426.00000248BB358000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
      Source: firefox.exe, 00000011.00000002.2910598019.000001F12000C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
      Source: firefox.exe, 0000000D.00000003.1846674884.00000248C25DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878373524.00000248C25E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warning
      Source: firefox.exe, 0000000D.00000003.1880514791.00000248BC6BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914325835.00000248BCB84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887923733.00000248C296F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1883990386.00000248C2966000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879998741.00000248BCB84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846783480.00000248C2544000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876114244.00000248C2966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
      Source: firefox.exe, 0000000D.00000003.1796171808.00000248BD77B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
      Source: recovery.jsonlz4.tmp.13.drString found in binary or memory: https://youtube.com/account?=
      Source: firefox.exe, 00000011.00000002.2909454871.000001F11FE40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sig
      Source: firefox.exe, 0000000F.00000002.2908587898.000002156479A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challeng
      Source: firefox.exe, 0000000D.00000003.1879202131.00000248BDBCD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2908587898.000002156479A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2907893472.0000021564724000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2907362773.0000019F825DA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2907362773.0000019F825D0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2913152833.0000019F82984000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2909454871.000001F11FE44000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2908513093.000001F11FCDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
      Source: firefox.exe, 00000010.00000002.2907362773.0000019F825DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd(#
      Source: firefox.exe, 0000000B.00000002.1684586471.000001FF5FBFA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.1692859627.0000027FC9453000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
      Source: firefox.exe, 00000011.00000002.2908513093.000001F11FCD0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdB
      Source: firefox.exe, 0000000D.00000003.1691317127.00000248ABE10000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2908587898.0000021564790000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2907893472.0000021564724000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2907362773.0000019F825D0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2913152833.0000019F82984000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2909454871.000001F11FE44000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2908513093.000001F11FCD0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
      Source: firefox.exe, 00000011.00000002.2908513093.000001F11FCDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdV
      Source: firefox.exe, 0000000F.00000002.2908587898.0000021564790000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdb
      Source: firefox.exe, 0000000F.00000002.2908587898.000002156479A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdv
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54339
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54340
      Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
      Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
      Source: unknownNetwork traffic detected: HTTP traffic on port 54340 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
      Source: unknownNetwork traffic detected: HTTP traffic on port 54367 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54527 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
      Source: unknownNetwork traffic detected: HTTP traffic on port 54368 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 54339 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
      Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
      Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
      Source: unknownNetwork traffic detected: HTTP traffic on port 54369 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54527
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54368
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54367
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54369
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49744 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49745 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49749 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49757 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49763 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49762 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49772 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49773 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.222.236.80:443 -> 192.168.2.4:49774 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49777 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49779 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49778 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49780 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.65.174:443 -> 192.168.2.4:54339 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:54368 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:54367 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:54369 version: TLS 1.2
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006BEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_006BEAFF
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006BED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_006BED6A
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006BEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_006BEAFF
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006AAA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_006AAA57
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006D9576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_006D9576

      System Summary

      barindex
      Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
      Source: file.exe, 00000000.00000000.1652950222.0000000000702000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_8d9b9900-6
      Source: file.exe, 00000000.00000000.1652950222.0000000000702000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_8af3f0ce-3
      Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_a62aa59a-a
      Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_e0b551c7-7
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000019F82938577 NtQuerySystemInformation,16_2_0000019F82938577
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000019F82955AF2 NtQuerySystemInformation,16_2_0000019F82955AF2
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006AD5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_006AD5EB
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006A1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_006A1201
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006AE8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_006AE8F6
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0064BF400_2_0064BF40
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006480600_2_00648060
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006B20460_2_006B2046
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006A82980_2_006A8298
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0067E4FF0_2_0067E4FF
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0067676B0_2_0067676B
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006D48730_2_006D4873
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0064CAF00_2_0064CAF0
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0066CAA00_2_0066CAA0
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0065CC390_2_0065CC39
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00676DD90_2_00676DD9
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0065D0640_2_0065D064
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0065B1190_2_0065B119
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006491C00_2_006491C0
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006613940_2_00661394
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006617060_2_00661706
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0066781B0_2_0066781B
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0065997D0_2_0065997D
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006479200_2_00647920
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006619B00_2_006619B0
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00667A4A0_2_00667A4A
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00661C770_2_00661C77
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00667CA70_2_00667CA7
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006CBE440_2_006CBE44
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00679EEE0_2_00679EEE
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00661F320_2_00661F32
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000019F8293857716_2_0000019F82938577
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000019F82955AF216_2_0000019F82955AF2
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000019F82955B3216_2_0000019F82955B32
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000019F8295621C16_2_0000019F8295621C
      Source: C:\Users\user\Desktop\file.exeCode function: String function: 0065F9F2 appears 31 times
      Source: C:\Users\user\Desktop\file.exeCode function: String function: 00660A30 appears 46 times
      Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
      Source: classification engineClassification label: mal64.troj.evad.winEXE@34/36@68/13
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006B37B5 GetLastError,FormatMessageW,0_2_006B37B5
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006A10BF AdjustTokenPrivileges,CloseHandle,0_2_006A10BF
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006A16C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_006A16C3
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006B51CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_006B51CD
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006AD4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_006AD4DC
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006B648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_006B648E
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006442A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_006442A2
      Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7016:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6760:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3164:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7140:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6064:120:WilError_03
      Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
      Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
      Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
      Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
      Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
      Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
      Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
      Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: firefox.exe, 0000000D.00000003.1861185369.00000248C3DC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1845008865.00000248C3DC5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
      Source: firefox.exe, 0000000D.00000003.1861185369.00000248C3DC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1845008865.00000248C3DC5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
      Source: firefox.exe, 0000000D.00000003.1861185369.00000248C3DC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1845008865.00000248C3DC5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
      Source: firefox.exe, 0000000D.00000003.1861185369.00000248C3DC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1845008865.00000248C3DC5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
      Source: firefox.exe, 0000000D.00000003.1855373576.00000248C2DFB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846626280.00000248C2DFC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1795857400.00000248C2DFC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;
      Source: firefox.exe, 0000000D.00000003.1861185369.00000248C3DC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1845008865.00000248C3DC5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
      Source: firefox.exe, 0000000D.00000003.1861185369.00000248C3DC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1845008865.00000248C3DC5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
      Source: firefox.exe, 0000000D.00000003.1861185369.00000248C3DC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1845008865.00000248C3DC5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9'
      Source: firefox.exe, 0000000D.00000003.1861185369.00000248C3DC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1845008865.00000248C3DC5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9
      Source: firefox.exe, 0000000D.00000003.1861185369.00000248C3DC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1845008865.00000248C3DC5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
      Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
      Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
      Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
      Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
      Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
      Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
      Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2268 -parentBuildID 20230927232528 -prefsHandle 2208 -prefMapHandle 2204 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9cbab370-b115-42fc-bacc-0286b7b92315} 3852 "\\.\pipe\gecko-crash-server-pipe.3852" 248aa56d710 socket
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4248 -parentBuildID 20230927232528 -prefsHandle 4264 -prefMapHandle 3964 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e061d91a-bad4-4a50-b376-15899a92a8fa} 3852 "\\.\pipe\gecko-crash-server-pipe.3852" 248bc173e10 rdd
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5144 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5112 -prefMapHandle 5136 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {70e5e620-fb56-4db4-8713-c501d9e9c338} 3852 "\\.\pipe\gecko-crash-server-pipe.3852" 248c3ad6d10 utility
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2268 -parentBuildID 20230927232528 -prefsHandle 2208 -prefMapHandle 2204 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9cbab370-b115-42fc-bacc-0286b7b92315} 3852 "\\.\pipe\gecko-crash-server-pipe.3852" 248aa56d710 socketJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4248 -parentBuildID 20230927232528 -prefsHandle 4264 -prefMapHandle 3964 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e061d91a-bad4-4a50-b376-15899a92a8fa} 3852 "\\.\pipe\gecko-crash-server-pipe.3852" 248bc173e10 rddJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5144 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5112 -prefMapHandle 5136 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {70e5e620-fb56-4db4-8713-c501d9e9c338} 3852 "\\.\pipe\gecko-crash-server-pipe.3852" 248c3ad6d10 utilityJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
      Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000D.00000003.1813306614.00000248B7ADE000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000D.00000003.1811977038.00000248B7AD0000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: wshbth.pdb source: firefox.exe, 0000000D.00000003.1813306614.00000248B7ADE000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000D.00000003.1811977038.00000248B7AD0000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: netprofm.pdb source: firefox.exe, 0000000D.00000003.1812302685.00000248C4C01000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
      Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000D.00000003.1812302685.00000248C4C01000.00000004.00000020.00020000.00000000.sdmp
      Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
      Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
      Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
      Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
      Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006442DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_006442DE
      Source: gmpopenh264.dll.tmp.13.drStatic PE information: section name: .rodata
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00660A76 push ecx; ret 0_2_00660A89
      Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
      Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0065F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_0065F98E
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006D1C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_006D1C41
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

      Malware Analysis System Evasion

      barindex
      Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-95199
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000019F82938577 rdtsc 16_2_0000019F82938577
      Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.6 %
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006ADBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_006ADBBE
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006B68EE FindFirstFileW,FindClose,0_2_006B68EE
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006B698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_006B698F
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006AD076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_006AD076
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006AD3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_006AD3A9
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006B9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_006B9642
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006B979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_006B979D
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006B9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_006B9B2B
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006B5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_006B5C97
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006442DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_006442DE
      Source: firefox.exe, 00000010.00000002.2913453002.0000019F82DF0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll;
      Source: firefox.exe, 0000000F.00000002.2913478087.0000021564F40000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll<
      Source: firefox.exe, 0000000F.00000002.2908587898.000002156479A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW4
      Source: firefox.exe, 00000010.00000002.2907362773.0000019F825DA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2913453002.0000019F82DF0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2908853270.000001F11FD41000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
      Source: firefox.exe, 0000000F.00000002.2912748813.0000021564B1B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
      Source: firefox.exe, 00000011.00000002.2908513093.000001F11FCDA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWP\
      Source: firefox.exe, 0000000F.00000002.2913478087.0000021564F40000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll>
      Source: firefox.exe, 0000000F.00000002.2908587898.000002156479A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW "|d
      Source: firefox.exe, 0000000F.00000002.2908587898.000002156479A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2913453002.0000019F82DF0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
      Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000019F82938577 rdtsc 16_2_0000019F82938577
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006BEAA2 BlockInput,0_2_006BEAA2
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00672622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00672622
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006442DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_006442DE
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00664CE8 mov eax, dword ptr fs:[00000030h]0_2_00664CE8
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006A0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_006A0B62
      Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00672622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00672622
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0066083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0066083F
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006609D5 SetUnhandledExceptionFilter,0_2_006609D5
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00660C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00660C21
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006A1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_006A1201
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00682BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00682BA5
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006AB226 SendInput,keybd_event,0_2_006AB226
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006C22DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_006C22DA
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006A0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_006A0B62
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006A1663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_006A1663
      Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
      Source: file.exeBinary or memory string: Shell_TrayWnd
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00660698 cpuid 0_2_00660698
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006B8195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_006B8195
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0069D27A GetUserNameW,0_2_0069D27A
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0067BB6F _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_0067BB6F
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006442DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_006442DE

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: 00000000.00000003.1712760402.000000000139F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: file.exe PID: 6688, type: MEMORYSTR
      Source: file.exeBinary or memory string: WIN_81
      Source: file.exeBinary or memory string: WIN_XP
      Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
      Source: file.exeBinary or memory string: WIN_XPe
      Source: file.exeBinary or memory string: WIN_VISTA
      Source: file.exeBinary or memory string: WIN_7
      Source: file.exeBinary or memory string: WIN_8

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: 00000000.00000003.1712760402.000000000139F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: file.exe PID: 6688, type: MEMORYSTR
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006C1204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_006C1204
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006C1806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_006C1806
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire Infrastructure2
      Valid Accounts
      1
      Windows Management Instrumentation
      1
      DLL Side-Loading
      1
      Exploitation for Privilege Escalation
      2
      Disable or Modify Tools
      21
      Input Capture
      2
      System Time Discovery
      Remote Services1
      Archive Collected Data
      2
      Ingress Tool Transfer
      Exfiltration Over Other Network Medium1
      System Shutdown/Reboot
      CredentialsDomainsDefault Accounts1
      Native API
      2
      Valid Accounts
      1
      DLL Side-Loading
      1
      Deobfuscate/Decode Files or Information
      LSASS Memory1
      Account Discovery
      Remote Desktop Protocol21
      Input Capture
      12
      Encrypted Channel
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
      Extra Window Memory Injection
      2
      Obfuscated Files or Information
      Security Account Manager2
      File and Directory Discovery
      SMB/Windows Admin Shares3
      Clipboard Data
      2
      Non-Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
      Valid Accounts
      1
      DLL Side-Loading
      NTDS16
      System Information Discovery
      Distributed Component Object ModelInput Capture3
      Application Layer Protocol
      Traffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
      Access Token Manipulation
      1
      Extra Window Memory Injection
      LSA Secrets131
      Security Software Discovery
      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
      Process Injection
      1
      Masquerading
      Cached Domain Credentials1
      Virtualization/Sandbox Evasion
      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
      Valid Accounts
      DCSync3
      Process Discovery
      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
      Virtualization/Sandbox Evasion
      Proc Filesystem1
      Application Window Discovery
      Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
      Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
      Access Token Manipulation
      /etc/passwd and /etc/shadow1
      System Owner/User Discovery
      Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
      IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
      Process Injection
      Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1531315 Sample: file.exe Startdate: 11/10/2024 Architecture: WINDOWS Score: 64 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Yara detected Credential Flusher 2->57 59 Binary is likely a compiled AutoIt script file 2->59 61 Machine Learning detection for sample 2->61 63 AI detected suspicious sample 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 213 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 142.250.184.238, 443, 49739, 49740 GOOGLEUS United States 19->51 53 142.250.65.174, 443, 54339 GOOGLEUS United States 19->53 55 13 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      file.exe100%Joe Sandbox ML
      SourceDetectionScannerLabelLink
      C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
      C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l0%URL Reputationsafe
      https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%0%URL Reputationsafe
      https://datastudio.google.com/embed/reporting/0%URL Reputationsafe
      http://www.mozilla.com00%URL Reputationsafe
      https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.0%URL Reputationsafe
      https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl0%URL Reputationsafe
      https://merino.services.mozilla.com/api/v1/suggest0%URL Reputationsafe
      https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect0%URL Reputationsafe
      https://www.leboncoin.fr/0%URL Reputationsafe
      https://spocs.getpocket.com/spocs0%URL Reputationsafe
      https://shavar.services.mozilla.com0%URL Reputationsafe
      https://completion.amazon.com/search/complete?q=0%URL Reputationsafe
      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report0%URL Reputationsafe
      https://ads.stickyadstv.com/firefox-etp0%URL Reputationsafe
      https://identity.mozilla.com/ids/ecosystem_telemetryU0%URL Reputationsafe
      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab0%URL Reputationsafe
      https://monitor.firefox.com/breach-details/0%URL Reputationsafe
      https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM0%URL Reputationsafe
      https://services.addons.mozilla.org/api/v4/addons/addon/0%URL Reputationsafe
      https://tracking-protection-issues.herokuapp.com/new0%URL Reputationsafe
      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report0%URL Reputationsafe
      https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht0%URL Reputationsafe
      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report0%URL Reputationsafe
      https://api.accounts.firefox.com/v10%URL Reputationsafe
      https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections0%URL Reputationsafe
      https://bugzilla.mozilla.org/show_bug.cgi?id=12836010%URL Reputationsafe
      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield0%URL Reputationsafe
      https://MD8.mozilla.org/1/m0%URL Reputationsafe
      https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=0%URL Reputationsafe
      https://bugzilla.mozilla.org/show_bug.cgi?id=12662200%URL Reputationsafe
      https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-1520%URL Reputationsafe
      https://bugzilla.mo0%URL Reputationsafe
      https://mitmdetection.services.mozilla.com/0%URL Reputationsafe
      https://static.adsafeprotected.com/firefox-etp-js0%URL Reputationsafe
      https://spocs.getpocket.com/0%URL Reputationsafe
      https://services.addons.mozilla.org/api/v4/abuse/report/addon/0%URL Reputationsafe
      https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%0%URL Reputationsafe
      https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f0%URL Reputationsafe
      https://monitor.firefox.com/user/breach-stats?includeResolved=true0%URL Reputationsafe
      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report0%URL Reputationsafe
      https://bugzilla.mozilla.org/show_bug.cgi?id=15844640%URL Reputationsafe
      https://safebrowsing.google.com/safebrowsing/diagnostic?site=0%URL Reputationsafe
      https://monitor.firefox.com/user/dashboard0%URL Reputationsafe
      https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID0%URL Reputationsafe
      https://monitor.firefox.com/about0%URL Reputationsafe
      https://account.bellmedia.c0%URL Reputationsafe
      https://login.microsoftonline.com0%URL Reputationsafe
      https://coverage.mozilla.org0%URL Reputationsafe
      http://crl.thawte.com/ThawteTimestampingCA.crl00%URL Reputationsafe
      http://x1.c.lencr.org/00%URL Reputationsafe
      http://x1.i.lencr.org/00%URL Reputationsafe
      http://a9.com/-/spec/opensearch/1.1/0%URL Reputationsafe
      https://infra.spec.whatwg.org/#ascii-whitespace0%URL Reputationsafe
      https://blocked.cdn.mozilla.net/0%URL Reputationsafe
      https://json-schema.org/draft/2019-09/schema0%URL Reputationsafe
      https://profiler.firefox.com0%URL Reputationsafe
      https://outlook.live.com/default.aspx?rru=compose&to=%s0%URL Reputationsafe
      https://identity.mozilla.com/apps/relay0%URL Reputationsafe
      https://mozilla.cloudflare-dns.com/dns-query0%URL Reputationsafe
      https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings20%URL Reputationsafe
      https://bugzilla.mozilla.org/show_bug.cgi?id=16784480%URL Reputationsafe
      https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg0%URL Reputationsafe
      https://contile.services.mozilla.com/v1/tiles0%URL Reputationsafe
      https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/0%URL Reputationsafe
      https://monitor.firefox.com/user/preferences0%URL Reputationsafe
      https://screenshots.firefox.com/0%URL Reputationsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      example.org
      93.184.215.14
      truefalse
        unknown
        star-mini.c10r.facebook.com
        157.240.251.35
        truefalse
          unknown
          prod.classify-client.prod.webservices.mozgcp.net
          35.190.72.216
          truefalse
            unknown
            prod.balrog.prod.cloudops.mozgcp.net
            35.244.181.201
            truefalse
              unknown
              twitter.com
              104.244.42.1
              truefalse
                unknown
                prod.detectportal.prod.cloudops.mozgcp.net
                34.107.221.82
                truefalse
                  unknown
                  services.addons.mozilla.org
                  52.222.236.80
                  truefalse
                    unknown
                    dyna.wikimedia.org
                    185.15.59.224
                    truefalse
                      unknown
                      prod.remote-settings.prod.webservices.mozgcp.net
                      34.149.100.209
                      truefalse
                        unknown
                        contile.services.mozilla.com
                        34.117.188.166
                        truefalse
                          unknown
                          youtube.com
                          142.250.184.238
                          truefalse
                            unknown
                            prod.content-signature-chains.prod.webservices.mozgcp.net
                            34.160.144.191
                            truefalse
                              unknown
                              bg.microsoft.map.fastly.net
                              199.232.214.172
                              truefalse
                                unknown
                                youtube-ui.l.google.com
                                142.250.185.206
                                truefalse
                                  unknown
                                  us-west1.prod.sumo.prod.webservices.mozgcp.net
                                  34.149.128.2
                                  truefalse
                                    unknown
                                    reddit.map.fastly.net
                                    151.101.129.140
                                    truefalse
                                      unknown
                                      ipv4only.arpa
                                      192.0.0.171
                                      truefalse
                                        unknown
                                        prod.ads.prod.webservices.mozgcp.net
                                        34.117.188.166
                                        truefalse
                                          unknown
                                          push.services.mozilla.com
                                          34.107.243.93
                                          truefalse
                                            unknown
                                            normandy-cdn.services.mozilla.com
                                            35.201.103.21
                                            truefalse
                                              unknown
                                              telemetry-incoming.r53-2.services.mozilla.com
                                              34.120.208.123
                                              truefalse
                                                unknown
                                                www.reddit.com
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  spocs.getpocket.com
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    content-signature-2.cdn.mozilla.net
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      support.mozilla.org
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        firefox.settings.services.mozilla.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          www.youtube.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            www.facebook.com
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              detectportal.firefox.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                normandy.cdn.mozilla.net
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  shavar.services.mozilla.com
                                                                  unknown
                                                                  unknownfalse
                                                                    unknown
                                                                    www.wikipedia.org
                                                                    unknown
                                                                    unknownfalse
                                                                      unknown
                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                      https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 00000011.00000002.2910598019.000001F1200C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://datastudio.google.com/embed/reporting/firefox.exe, 0000000D.00000003.1793433249.00000248C529E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1864212212.00000248C529E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897583694.00000248C5227000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1771981421.00000248BB1A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1769115966.00000248BB17B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1844244796.00000248C529E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1853884883.00000248C529E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873903307.00000248C5225000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://www.mozilla.com0gmpopenh264.dll.tmp.13.drfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.firefox.exe, 0000000F.00000002.2909429139.00000215649C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2908787114.0000019F828E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2913480099.000001F120103000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000D.00000003.1815331412.00000248C24A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739653908.00000248C24AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1803731043.00000248C24A9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000011.00000002.2910598019.000001F12008F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://json-schema.org/draft/2019-09/schema.firefox.exe, 0000000D.00000003.1893354269.00000248BB75E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://www.leboncoin.fr/firefox.exe, 0000000D.00000003.1896121494.00000248BB38A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1744520290.00000248BAC6C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://spocs.getpocket.com/spocsfirefox.exe, 0000000D.00000003.1913375776.00000248C25AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1882027542.00000248BB8C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896286947.00000248BB34E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://shavar.services.mozilla.comfirefox.exe, 0000000D.00000003.1844244796.00000248C52EE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793433249.00000248C52EE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1853884883.00000248C52EE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873693743.00000248C52EE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859891013.00000248C52EE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1883365017.00000248C52EE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://completion.amazon.com/search/complete?q=firefox.exe, 0000000D.00000003.1706099757.00000248B7C5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1702179171.00000248B7C1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1703715499.00000248B7C3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1699689123.00000248B9F00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1706606292.00000248B7C77000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000D.00000003.1882572557.00000248BB811000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://identity.mozilla.com/ids/ecosystem_telemetryUfirefox.exe, 0000000D.00000003.1911141681.00000248C3D5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887590682.00000248C3D36000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862475022.00000248C3D36000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://monitor.firefox.com/breach-details/firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://github.com/w3c/csswg-drafts/issues/4650firefox.exe, 0000000D.00000003.1846783480.00000248C255E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://xhr.spec.whatwg.org/#sync-warningfirefox.exe, 0000000D.00000003.1846674884.00000248C25DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878373524.00000248C25E4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000D.00000003.1866832364.00000248C2591000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1706606292.00000248B7C77000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://www.msn.comfirefox.exe, 0000000D.00000003.1867955267.00000248BD77B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1796171808.00000248BD77B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000D.00000003.1706099757.00000248B7C5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1702179171.00000248B7C1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1703715499.00000248B7C3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1699689123.00000248B9F00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1706606292.00000248B7C77000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://youtube.com/firefox.exe, 0000000D.00000003.1796171808.00000248BD77B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://content-signature-2.cdn.mozilla.net/firefox.exe, 0000000D.00000003.1895007541.00000248BB44E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://json-schema.org/draft/2020-12/schema/=firefox.exe, 0000000D.00000003.1893354269.00000248BB75E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94firefox.exe, 0000000F.00000002.2909429139.00000215649C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2908787114.0000019F828E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2913480099.000001F120103000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                            unknown
                                                                                            https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=htfirefox.exe, 0000000D.00000003.1861185369.00000248C3D9D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://api.accounts.firefox.com/v1firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://www.amazon.com/firefox.exe, 0000000D.00000003.1865775257.00000248C269B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896225426.00000248BB358000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2firefox.exe, 0000000D.00000003.1793433249.00000248C52CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1844244796.00000248C52CD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctafirefox.exe, 0000000F.00000002.2909429139.00000215649C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2908787114.0000019F828E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2913480099.000001F120103000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                    unknown
                                                                                                    https://www.youtube.com/firefox.exe, 00000011.00000002.2910598019.000001F12000C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000D.00000003.1768907278.00000248BB19F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1770458262.00000248BB20B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1770890853.00000248BB21F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1770781639.00000248BB21C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://MD8.mozilla.org/1/mfirefox.exe, 0000000D.00000003.1895007541.00000248BB435000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://www.bbc.co.uk/firefox.exe, 0000000D.00000003.1896121494.00000248BB38A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 0000000D.00000003.1911141681.00000248C3D5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887590682.00000248C3D36000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862475022.00000248C3D36000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 00000011.00000002.2910598019.000001F1200C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://127.0.0.1:firefox.exe, 0000000D.00000003.1796009756.00000248BE1CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892425678.00000248BC3B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000D.00000003.1768907278.00000248BB189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1770458262.00000248BB20B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000D.00000003.1821107167.00000248BB99C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://bugzilla.mofirefox.exe, 0000000D.00000003.1897637307.00000248C3D09000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://mitmdetection.services.mozilla.com/firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000000D.00000003.1882572557.00000248BB811000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://youtube.com/account?=recovery.jsonlz4.tmp.13.drfalse
                                                                                                              unknown
                                                                                                              https://shavar.services.mozilla.com/firefox.exe, 0000000D.00000003.1864729440.00000248C3A4C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://spocs.getpocket.com/firefox.exe, 00000011.00000002.2910598019.000001F120013000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://www.iqiyi.com/firefox.exe, 0000000D.00000003.1896121494.00000248BB38A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 0000000D.00000003.1846783480.00000248C255E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    http://a9.com/-/spec/opensearch/1.0/firefox.exe, 0000000D.00000003.1898538009.00000248C23CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878503221.00000248C23CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890096432.00000248C23CB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://monitor.firefox.com/user/dashboardfirefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://bugzilla.mozilla.org/show_bug.cgi?id=1170143firefox.exe, 0000000D.00000003.1770458262.00000248BB20B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://monitor.firefox.com/aboutfirefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        http://mozilla.org/MPL/2.0/.firefox.exe, 0000000D.00000003.1796171808.00000248BD75E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1810223983.00000248BB98A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1837553432.00000248C3553000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804160900.00000248BB2D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815331412.00000248C24ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1835011613.00000248BB1FA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1802501187.00000248C2E6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890096432.00000248C2329000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806702341.00000248C2EB4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1753914579.00000248BB9F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1766453006.00000248C3553000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880724902.00000248BC5BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1821107167.00000248BB990000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872855499.00000248BB1FA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1821107167.00000248BB99C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1712351049.00000248BB1FA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1835011613.00000248BB1D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1714169649.00000248BA4DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878842754.00000248C2327000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1796009756.00000248BE1CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879286036.00000248BCDAB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          https://account.bellmedia.cfirefox.exe, 0000000D.00000003.1867955267.00000248BD77B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1796171808.00000248BD77B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://bugzilla.mozilla.org/show_bug.cgi?id=1616739Thefirefox.exe, 0000000D.00000003.1744520290.00000248BAC6C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            https://login.microsoftonline.comfirefox.exe, 0000000D.00000003.1867955267.00000248BD77B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1796171808.00000248BD77B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1870550397.00000248BCD59000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://coverage.mozilla.orgfirefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.13.drfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            http://x1.c.lencr.org/0firefox.exe, 0000000D.00000003.1844244796.00000248C52EE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793433249.00000248C52EE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1853884883.00000248C52EE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1796083213.00000248BE198000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            http://x1.i.lencr.org/0firefox.exe, 0000000D.00000003.1844244796.00000248C52EE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793433249.00000248C52EE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1853884883.00000248C52EE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1796083213.00000248BE198000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            http://a9.com/-/spec/opensearch/1.1/firefox.exe, 0000000D.00000003.1898538009.00000248C23CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878503221.00000248C23CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890096432.00000248C23CB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000D.00000003.1815331412.00000248C24A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739653908.00000248C24AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1803731043.00000248C24A9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://blocked.cdn.mozilla.net/firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnoredfirefox.exe, 0000000D.00000003.1846674884.00000248C25DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878373524.00000248C25E4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              unknown
                                                                                                                              https://json-schema.org/draft/2019-09/schemafirefox.exe, 0000000D.00000003.1744520290.00000248BAC6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895488192.00000248BB3B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              http://developer.mozilla.org/en/docs/DOM:element.addEventListenerfirefox.exe, 0000000D.00000003.1846674884.00000248C25DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878373524.00000248C25E4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                unknown
                                                                                                                                https://profiler.firefox.comfirefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 0000000D.00000003.1709496466.00000248B9D33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806072135.00000248B9D39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708085412.00000248B9D33000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                https://bugzilla.mozilla.org/show_bug.cgi?id=793869firefox.exe, 0000000D.00000003.1770458262.00000248BB20B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  unknown
                                                                                                                                  https://identity.mozilla.com/apps/relayfirefox.exe, 0000000D.00000003.1795661946.00000248C3726000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865248062.00000248C3726000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887821273.00000248C3727000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000D.00000003.1899687545.00000248BD79C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1796171808.00000248BD79C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867955267.00000248BD79C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 0000000D.00000003.1768907278.00000248BB19F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1770458262.00000248BB20B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1770890853.00000248BB21F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1770781639.00000248BB21C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 0000000D.00000003.1709496466.00000248B9D33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806072135.00000248B9D39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708085412.00000248B9D33000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    unknown
                                                                                                                                    https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/firefox.exe, 0000000D.00000003.1911141681.00000248C3D5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887590682.00000248C3D36000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862475022.00000248C3D36000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      unknown
                                                                                                                                      https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgfirefox.exe, 0000000F.00000002.2909429139.00000215649C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2908787114.0000019F828E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2913480099.000001F120103000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000000D.00000003.1876114244.00000248C292D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      https://www.amazon.co.uk/firefox.exe, 0000000D.00000003.1896121494.00000248BB38A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1744520290.00000248BAC6C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        unknown
                                                                                                                                        https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/firefox.exe, 0000000D.00000003.1792726328.00000248C56AF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://monitor.firefox.com/user/preferencesfirefox.exe, 0000000F.00000002.2912536015.0000021564A00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2908317877.0000019F826A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2909748563.000001F11FE50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://screenshots.firefox.com/firefox.exe, 0000000D.00000003.1706606292.00000248B7C77000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://www.google.com/searchfirefox.exe, 0000000D.00000003.1866832364.00000248C2591000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1706606292.00000248B7C77000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          unknown
                                                                                                                                          • No. of IPs < 25%
                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                          • 75% < No. of IPs
                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                          142.250.65.174
                                                                                                                                          unknownUnited States
                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                          34.149.100.209
                                                                                                                                          prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                                                          52.222.236.80
                                                                                                                                          services.addons.mozilla.orgUnited States
                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                          34.107.243.93
                                                                                                                                          push.services.mozilla.comUnited States
                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                          34.107.221.82
                                                                                                                                          prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                          35.244.181.201
                                                                                                                                          prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                          34.117.188.166
                                                                                                                                          contile.services.mozilla.comUnited States
                                                                                                                                          139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                          35.201.103.21
                                                                                                                                          normandy-cdn.services.mozilla.comUnited States
                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                          35.190.72.216
                                                                                                                                          prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                          142.250.184.238
                                                                                                                                          youtube.comUnited States
                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                          34.160.144.191
                                                                                                                                          prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                                                          34.120.208.123
                                                                                                                                          telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                          IP
                                                                                                                                          127.0.0.1
                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                          Analysis ID:1531315
                                                                                                                                          Start date and time:2024-10-11 01:24:05 +02:00
                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                          Overall analysis duration:0h 6m 51s
                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                          Report type:full
                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                          Number of analysed new started processes analysed:22
                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                          Technologies:
                                                                                                                                          • HCA enabled
                                                                                                                                          • EGA enabled
                                                                                                                                          • AMSI enabled
                                                                                                                                          Analysis Mode:default
                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                          Sample name:file.exe
                                                                                                                                          Detection:MAL
                                                                                                                                          Classification:mal64.troj.evad.winEXE@34/36@68/13
                                                                                                                                          EGA Information:
                                                                                                                                          • Successful, ratio: 50%
                                                                                                                                          HCA Information:
                                                                                                                                          • Successful, ratio: 94%
                                                                                                                                          • Number of executed functions: 41
                                                                                                                                          • Number of non-executed functions: 312
                                                                                                                                          Cookbook Comments:
                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                          • Excluded IPs from analysis (whitelisted): 44.242.27.108, 44.224.63.42, 44.238.148.23, 4.245.163.56, 13.85.23.206, 52.165.164.15, 142.250.186.174, 2.22.61.56, 2.22.61.72, 172.217.16.206, 142.250.185.202, 142.250.181.234
                                                                                                                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, fe3.delivery.mp.microsoft.com, ocsp.digicert.com, redirector.gvt1.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, safebrowsing.googleapis.com, wu-b-net.trafficmanager.net, location.services.mozilla.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                          • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                          • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                          • VT rate limit hit for: file.exe
                                                                                                                                          TimeTypeDescription
                                                                                                                                          19:25:06API Interceptor1x Sleep call for process: firefox.exe modified
                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                          34.117.188.166file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                              34.149.100.209file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                  52.222.236.80file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      34.160.144.191file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                          example.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                          twitter.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 104.244.42.193
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 104.244.42.193
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 104.244.42.193
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 104.244.42.1
                                                                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          • 104.244.42.129
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 104.244.42.1
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 104.244.42.193
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 104.244.42.129
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 104.244.42.65
                                                                                                                                                                                                                          services.addons.mozilla.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 52.222.236.80
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 108.156.60.43
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 52.222.236.120
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 52.222.236.23
                                                                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          • 52.222.236.80
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 108.156.60.43
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 52.222.236.48
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 52.222.236.80
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 52.222.236.120
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 52.222.236.23
                                                                                                                                                                                                                          star-mini.c10r.facebook.comhttps://keysmix.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          • 157.240.253.35
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 157.240.251.35
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 157.240.252.35
                                                                                                                                                                                                                          Play_VM-NowRobert.schryerAudiowav012.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          • 157.240.0.35
                                                                                                                                                                                                                          contoso.comListen-Now10098.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          • 157.240.253.35
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 157.240.253.35
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 157.240.253.35
                                                                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          • 157.240.0.35
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 157.240.251.35
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 157.240.251.35
                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                          GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                                                                          AMAZON-02USfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 52.222.236.80
                                                                                                                                                                                                                          https://migrate-sync.netlify.app/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                          • 35.156.224.161
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 108.156.60.43
                                                                                                                                                                                                                          9BXz5oZUMh.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          • 34.249.145.219
                                                                                                                                                                                                                          Stacks.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          • 52.95.169.72
                                                                                                                                                                                                                          Play_VM-NowRobert.schryerAudiowav012.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          • 34.248.109.103
                                                                                                                                                                                                                          Stacks.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          • 3.5.217.55
                                                                                                                                                                                                                          https://purefitness.co.tz/coolimages/img/?action=validate&539=bWljaGFlbC5jaHVAbGNhdHRlcnRvbi5jb20=&r1=pending&r2=page&real=actGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          • 18.245.31.123
                                                                                                                                                                                                                          contoso.comListen-Now10098.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          • 18.203.182.207
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 52.222.236.120
                                                                                                                                                                                                                          ATGS-MMD-ASUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                          Play_VM-NowRobert.schryerAudiowav012.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          • 34.49.241.189
                                                                                                                                                                                                                          https://purefitness.co.tz/coolimages/img/?action=validate&539=bWljaGFlbC5jaHVAbGNhdHRlcnRvbi5jb20=&r1=pending&r2=page&real=actGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          • 34.160.55.127
                                                                                                                                                                                                                          contoso.comListen-Now10098.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          • 34.49.241.189
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                          https://helawok.x-sns.cloud/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                          • 34.36.17.181
                                                                                                                                                                                                                          ATGS-MMD-ASUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                          Play_VM-NowRobert.schryerAudiowav012.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          • 34.49.241.189
                                                                                                                                                                                                                          https://purefitness.co.tz/coolimages/img/?action=validate&539=bWljaGFlbC5jaHVAbGNhdHRlcnRvbi5jb20=&r1=pending&r2=page&real=actGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          • 34.160.55.127
                                                                                                                                                                                                                          contoso.comListen-Now10098.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          • 34.49.241.189
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                          https://helawok.x-sns.cloud/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                          • 34.36.17.181
                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                          fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                          • 142.250.65.174
                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                          • 52.222.236.80
                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                          • 142.250.65.174
                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                          • 52.222.236.80
                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                          • 142.250.65.174
                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                          • 52.222.236.80
                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                          • 142.250.65.174
                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                          • 52.222.236.80
                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                          • 142.250.65.174
                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                          • 52.222.236.80
                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                          • 142.250.65.174
                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                          • 52.222.236.80
                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                          • 142.250.65.174
                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                          • 52.222.236.80
                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                          • 142.250.65.174
                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                          • 52.222.236.80
                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                          • 142.250.65.174
                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                          • 52.222.236.80
                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                          • 142.250.65.174
                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                          • 52.222.236.80
                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                          C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):7813
                                                                                                                                                                                                                                                                  Entropy (8bit):5.181665602283392
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:192:bjMX4a1cbhbVbTbfbRbObtbyEl7n8N3JA6WnSrDtTUd/SkDrY:bY9cNhnzFSJcNeBnSrDhUd/O
                                                                                                                                                                                                                                                                  MD5:6263E495C16CCC86CF71BF6120CB846A
                                                                                                                                                                                                                                                                  SHA1:6907C6F91005B82171C4FD6F2D2A94B7EBAE1EDF
                                                                                                                                                                                                                                                                  SHA-256:5CFB08EDBB63CD95F9BABB65D1D0D6D9B7D786ECE6792788FF3E328D1AC36E85
                                                                                                                                                                                                                                                                  SHA-512:D7B03E36088A4E5F90663DDEB094D7AA103AC5E6AC69788E0C2FD14E27FED2FDFCDA2DF7CB3607A4DD9C240BE1E0925640DB8632345D4DFA57B8C4F7EB7737F3
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:{"type":"uninstall","id":"f4ce2b07-ad53-468c-be2b-7715259a0f2b","creationDate":"2024-10-11T00:56:53.210Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):7813
                                                                                                                                                                                                                                                                  Entropy (8bit):5.181665602283392
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:192:bjMX4a1cbhbVbTbfbRbObtbyEl7n8N3JA6WnSrDtTUd/SkDrY:bY9cNhnzFSJcNeBnSrDhUd/O
                                                                                                                                                                                                                                                                  MD5:6263E495C16CCC86CF71BF6120CB846A
                                                                                                                                                                                                                                                                  SHA1:6907C6F91005B82171C4FD6F2D2A94B7EBAE1EDF
                                                                                                                                                                                                                                                                  SHA-256:5CFB08EDBB63CD95F9BABB65D1D0D6D9B7D786ECE6792788FF3E328D1AC36E85
                                                                                                                                                                                                                                                                  SHA-512:D7B03E36088A4E5F90663DDEB094D7AA103AC5E6AC69788E0C2FD14E27FED2FDFCDA2DF7CB3607A4DD9C240BE1E0925640DB8632345D4DFA57B8C4F7EB7737F3
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:{"type":"uninstall","id":"f4ce2b07-ad53-468c-be2b-7715259a0f2b","creationDate":"2024-10-11T00:56:53.210Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                  File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):32768
                                                                                                                                                                                                                                                                  Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                                                  MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                                                  SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                                                  SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                                                  SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                  File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):453023
                                                                                                                                                                                                                                                                  Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                  SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                                                                  MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                                                  SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                                                  SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                                                  SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):3621
                                                                                                                                                                                                                                                                  Entropy (8bit):4.926834500899049
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:96:8S+OfJQPUFpOdwNIOdYVjvYcXaNLO6M8P:8S+OBIUjOdwiOdYVjjwL3M8P
                                                                                                                                                                                                                                                                  MD5:58F45D308808C15B809C618FA950DE0D
                                                                                                                                                                                                                                                                  SHA1:656B7F08C9C46156AA71CDE5BA4627D5A07706B8
                                                                                                                                                                                                                                                                  SHA-256:8F82789233416C55F1384E9529436B73DA8373074B5480BBC248B7FB1473CB2D
                                                                                                                                                                                                                                                                  SHA-512:DABEFDEE5F859C5292E8832CDF6904C01D039C0791697B552A5616279E98C1A9230C240B5C744190AEEFCD402AA84566F5364E301520B277AFB41B465959009B
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):3621
                                                                                                                                                                                                                                                                  Entropy (8bit):4.926834500899049
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:96:8S+OfJQPUFpOdwNIOdYVjvYcXaNLO6M8P:8S+OBIUjOdwiOdYVjjwL3M8P
                                                                                                                                                                                                                                                                  MD5:58F45D308808C15B809C618FA950DE0D
                                                                                                                                                                                                                                                                  SHA1:656B7F08C9C46156AA71CDE5BA4627D5A07706B8
                                                                                                                                                                                                                                                                  SHA-256:8F82789233416C55F1384E9529436B73DA8373074B5480BBC248B7FB1473CB2D
                                                                                                                                                                                                                                                                  SHA-512:DABEFDEE5F859C5292E8832CDF6904C01D039C0791697B552A5616279E98C1A9230C240B5C744190AEEFCD402AA84566F5364E301520B277AFB41B465959009B
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):5312
                                                                                                                                                                                                                                                                  Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                                                                  MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                                                                  SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                                                                  SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                                                                  SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):5312
                                                                                                                                                                                                                                                                  Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                                                                  MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                                                                  SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                                                                  SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                                                                  SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):24
                                                                                                                                                                                                                                                                  Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                  MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                  SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                  SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                  SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):24
                                                                                                                                                                                                                                                                  Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                  MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                  SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                  SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                  SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 5
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):262144
                                                                                                                                                                                                                                                                  Entropy (8bit):0.04905391753567332
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:24:DLivwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:D6wae+QtMImelekKDa5
                                                                                                                                                                                                                                                                  MD5:DD9D28E87ED57D16E65B14501B4E54D1
                                                                                                                                                                                                                                                                  SHA1:793839B47326441BE2D1336BA9A61C9B948C578D
                                                                                                                                                                                                                                                                  SHA-256:BB4E6C58C50BD6399ED70468C02B584595C29F010B66F864CD4D6B427FA365BC
                                                                                                                                                                                                                                                                  SHA-512:A2626F6A3CBADE62E38DA5987729D99830D0C6AA134D4A9E615026A5F18ACBB11A2C3C80917DAD76DA90ED5BAA9B0454D4A3C2DD04436735E78C974BA1D035B1
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):66
                                                                                                                                                                                                                                                                  Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                  MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                  SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                  SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                  SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):66
                                                                                                                                                                                                                                                                  Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                  MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                  SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                  SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                  SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):36830
                                                                                                                                                                                                                                                                  Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                                                                  MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                                                                  SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                                                                  SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                                                                  SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):36830
                                                                                                                                                                                                                                                                  Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                                                                  MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                                                                  SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                                                                  SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                                                                  SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):32768
                                                                                                                                                                                                                                                                  Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                                  MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                                  SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                                  SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                                  SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):1021904
                                                                                                                                                                                                                                                                  Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                  MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                  SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                  SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                  SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                  Joe Sandbox View:
                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):1021904
                                                                                                                                                                                                                                                                  Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                  MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                  SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                  SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                  SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                  Joe Sandbox View:
                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):116
                                                                                                                                                                                                                                                                  Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                  MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                  SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                  SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                  SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):116
                                                                                                                                                                                                                                                                  Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                  MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                  SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                  SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                  SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):98304
                                                                                                                                                                                                                                                                  Entropy (8bit):0.07330186341806573
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zkix:DLhesh7Owd4+ji
                                                                                                                                                                                                                                                                  MD5:03846DBBBE2FDD4B9F724DB04D79B39E
                                                                                                                                                                                                                                                                  SHA1:2D36E74148C6C572631170E870DEE8F5C0B20682
                                                                                                                                                                                                                                                                  SHA-256:81B59C687AE24E61BDA7CF5EAEC70FFE383EDF3D53D769CDB509885621E4B74B
                                                                                                                                                                                                                                                                  SHA-512:FD4E8284132F9347BD66D7AE2EBB9EB2FD5CA46DFD5EA8C891BB30744410723137A88C35F71124C63E67DF58759736302DDF629D0B3D2F70730D267EFA854A67
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):32768
                                                                                                                                                                                                                                                                  Entropy (8bit):0.035455806264726504
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:GtlstF1FEL/lEBYhGPlstF1FEL/lEBYh5/J89//alEl:GtWt1EtEO0PWt1EtEOzJ89XuM
                                                                                                                                                                                                                                                                  MD5:E3DDB420B35BDB1B45E5278E157D5597
                                                                                                                                                                                                                                                                  SHA1:EDB1BF96295D6CFD9911F778FFD1FDBAA80F63C7
                                                                                                                                                                                                                                                                  SHA-256:3F5B43DE599182A9CBF707C7B94319DA134A99DFC9A978BD387706948838E56C
                                                                                                                                                                                                                                                                  SHA-512:01EAB6E35851272EBC65691D7B8C6088E08F32AE54454C1E3539DB9ED36BDD05CBD89083BF0AD250671404DAEEBBF6B8304FBA1F95775C4375CB48B86BA7F6C5
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:..-.....................b1.~.i.M.R.@1.V.....-..-.....................b1.~.i.M.R.@1.V.....-........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                  File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):32824
                                                                                                                                                                                                                                                                  Entropy (8bit):0.039687146862682536
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:Ol1kJUKi1gyllfo9XUHzDYwl8rEXsxdwhml8XW3R2:K6JU56y0UHz3l8dMhm93w
                                                                                                                                                                                                                                                                  MD5:8BFF2241043E8814F7E3AE492EC9F309
                                                                                                                                                                                                                                                                  SHA1:F86C0FDE521B410E0E7C4A2C8D0D0B4332F261C1
                                                                                                                                                                                                                                                                  SHA-256:7DE367FD81E681489E257FB86AC6CB60FF78379D60CA540335357F3E63E5BA8B
                                                                                                                                                                                                                                                                  SHA-512:C3601B79DF898ECFE4465BA955C3EADA2BED5DF95117CA45FE6AD27315A77A7F4BC15B5E5EC599F0DAB8527DEB61748BC1B02C4E3D01D610C30BAB96966127C8
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:7....-..........M.R.@1.V...`...E........M.R.@1.V~.1b.i..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                                                                  Size (bytes):13254
                                                                                                                                                                                                                                                                  Entropy (8bit):5.494465052749077
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:192:KnaRtLYbBp61hj4qyaaXh6KWGNPX5RfGNBw8daSl:Perq3dCDcwN0
                                                                                                                                                                                                                                                                  MD5:92C028150DD9FCAF377B3539A485AEE0
                                                                                                                                                                                                                                                                  SHA1:F65F41F8035F739DF38299267B4167E2406AC6E4
                                                                                                                                                                                                                                                                  SHA-256:8C1C1CE70911A69F758BE8B1880AED23F89BDE561CD14C2649D4E6A06C77AF39
                                                                                                                                                                                                                                                                  SHA-512:0D1530010FD12FB99371AD810BEBE7F1A943E3CBF6DD7D40305C819D83EB10F828CD5982654D750C727F0548D80D68945D58B817976AB7BD05EE376B3EBB2957
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1728608183);..user_pref("app.update.lastUpdateTime.background-update-timer", 1728608183);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1728608183);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172860
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):13254
                                                                                                                                                                                                                                                                  Entropy (8bit):5.494465052749077
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:192:KnaRtLYbBp61hj4qyaaXh6KWGNPX5RfGNBw8daSl:Perq3dCDcwN0
                                                                                                                                                                                                                                                                  MD5:92C028150DD9FCAF377B3539A485AEE0
                                                                                                                                                                                                                                                                  SHA1:F65F41F8035F739DF38299267B4167E2406AC6E4
                                                                                                                                                                                                                                                                  SHA-256:8C1C1CE70911A69F758BE8B1880AED23F89BDE561CD14C2649D4E6A06C77AF39
                                                                                                                                                                                                                                                                  SHA-512:0D1530010FD12FB99371AD810BEBE7F1A943E3CBF6DD7D40305C819D83EB10F828CD5982654D750C727F0548D80D68945D58B817976AB7BD05EE376B3EBB2957
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1728608183);..user_pref("app.update.lastUpdateTime.background-update-timer", 1728608183);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1728608183);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172860
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):65536
                                                                                                                                                                                                                                                                  Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:6:ltBl/l4/WN1h4BEJYqWvLue3FMOrMZ0l:DBl/WuntfJiFxMZO
                                                                                                                                                                                                                                                                  MD5:18F65713B07CB441E6A98655B726D098
                                                                                                                                                                                                                                                                  SHA1:2CEFA32BC26B25BE81C411B60C9925CB0F1F8F88
                                                                                                                                                                                                                                                                  SHA-256:B6C268E48546B113551A5AF9CA86BB6A462A512DE6C9289315E125CEB0FD8621
                                                                                                                                                                                                                                                                  SHA-512:A6871076C7D7ED53B630F9F144ED04303AD54A2E60B94ECA2AA96964D1AB375EEFDCA86CE0D3EB0E9DBB81470C6BD159877125A080C95EB17E54A52427F805FB
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):90
                                                                                                                                                                                                                                                                  Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                  MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                  SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                  SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                  SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):90
                                                                                                                                                                                                                                                                  Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                  MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                  SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                  SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                  SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 5862 bytes
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):1604
                                                                                                                                                                                                                                                                  Entropy (8bit):6.360971591828287
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:24:vkSUGlcAxSk5SLXnIg9/pnxQwRls6ZspHcGH3j6xiMJtdL/5QH2oXpTurD/I0DgX:cpOx7S/nRTZYLGxHJ5kpTgwcR4
                                                                                                                                                                                                                                                                  MD5:7F4EBF3A166951FE93ED81C6D6661FEC
                                                                                                                                                                                                                                                                  SHA1:D42E9EF726A8F7FDDD0E7BBA71F8DADF75A0F824
                                                                                                                                                                                                                                                                  SHA-256:F208259A5FE028D4D2357AEC7BA7EE8F1E2835F71E203C174BECCC9F661263C1
                                                                                                                                                                                                                                                                  SHA-512:36518D2850E9A4D02C21BAD29F2553236488FE64FBAD5CDA8E578F26BA7C9E1D559F038BFC965BF522FCCF06F11F0A8BA52D2C47AEA980338A6EB5C6CE6DF440
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{1b643ce5-fe15-4823-8bf6-76f6404cc09f}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1728608189057,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1280,"height":1024,"screenX......Y..Aizem..."maximize......BeforeMin...&..workspace:...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zE..1...Wn..m........k..;....1":{..jUpdate...8,"startTim..P53037...centCrash..B0},".....Dcook.. hod..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,a.Donly..fexpiry...60468,"originA..
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 5862 bytes
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):1604
                                                                                                                                                                                                                                                                  Entropy (8bit):6.360971591828287
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:24:vkSUGlcAxSk5SLXnIg9/pnxQwRls6ZspHcGH3j6xiMJtdL/5QH2oXpTurD/I0DgX:cpOx7S/nRTZYLGxHJ5kpTgwcR4
                                                                                                                                                                                                                                                                  MD5:7F4EBF3A166951FE93ED81C6D6661FEC
                                                                                                                                                                                                                                                                  SHA1:D42E9EF726A8F7FDDD0E7BBA71F8DADF75A0F824
                                                                                                                                                                                                                                                                  SHA-256:F208259A5FE028D4D2357AEC7BA7EE8F1E2835F71E203C174BECCC9F661263C1
                                                                                                                                                                                                                                                                  SHA-512:36518D2850E9A4D02C21BAD29F2553236488FE64FBAD5CDA8E578F26BA7C9E1D559F038BFC965BF522FCCF06F11F0A8BA52D2C47AEA980338A6EB5C6CE6DF440
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{1b643ce5-fe15-4823-8bf6-76f6404cc09f}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1728608189057,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1280,"height":1024,"screenX......Y..Aizem..."maximize......BeforeMin...&..workspace:...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zE..1...Wn..m........k..;....1":{..jUpdate...8,"startTim..P53037...centCrash..B0},".....Dcook.. hod..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,a.Donly..fexpiry...60468,"originA..
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 5862 bytes
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):1604
                                                                                                                                                                                                                                                                  Entropy (8bit):6.360971591828287
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:24:vkSUGlcAxSk5SLXnIg9/pnxQwRls6ZspHcGH3j6xiMJtdL/5QH2oXpTurD/I0DgX:cpOx7S/nRTZYLGxHJ5kpTgwcR4
                                                                                                                                                                                                                                                                  MD5:7F4EBF3A166951FE93ED81C6D6661FEC
                                                                                                                                                                                                                                                                  SHA1:D42E9EF726A8F7FDDD0E7BBA71F8DADF75A0F824
                                                                                                                                                                                                                                                                  SHA-256:F208259A5FE028D4D2357AEC7BA7EE8F1E2835F71E203C174BECCC9F661263C1
                                                                                                                                                                                                                                                                  SHA-512:36518D2850E9A4D02C21BAD29F2553236488FE64FBAD5CDA8E578F26BA7C9E1D559F038BFC965BF522FCCF06F11F0A8BA52D2C47AEA980338A6EB5C6CE6DF440
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{1b643ce5-fe15-4823-8bf6-76f6404cc09f}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1728608189057,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1280,"height":1024,"screenX......Y..Aizem..."maximize......BeforeMin...&..workspace:...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zE..1...Wn..m........k..;....1":{..jUpdate...8,"startTim..P53037...centCrash..B0},".....Dcook.. hod..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,a.Donly..fexpiry...60468,"originA..
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):4096
                                                                                                                                                                                                                                                                  Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                                                                  MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                                                                  SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                                                                  SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                                                                  SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):4537
                                                                                                                                                                                                                                                                  Entropy (8bit):5.033138707636464
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:48:YrSAYw26UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyk:ycZyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                                                                  MD5:031ACFDB7335A61685FE80241F6E1304
                                                                                                                                                                                                                                                                  SHA1:B91467FDE9CB2DCE9613A9F70C0B65B09567CD2D
                                                                                                                                                                                                                                                                  SHA-256:809060A120C29EF97E9B2CCDA118CADD579BC8F185B546B174DF24EDE1E8138A
                                                                                                                                                                                                                                                                  SHA-512:261CE8383181BE4573E15BF1BF391C8BC2BDB6AA1178A842A01112BA8FF58BA7CA61886E18FB5C28490B3F35720B60F4FA8EF95D9B3B3743CC30E71CEB0F7548
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-11T00:56:08.712Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):4537
                                                                                                                                                                                                                                                                  Entropy (8bit):5.033138707636464
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:48:YrSAYw26UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyk:ycZyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                                                                  MD5:031ACFDB7335A61685FE80241F6E1304
                                                                                                                                                                                                                                                                  SHA1:B91467FDE9CB2DCE9613A9F70C0B65B09567CD2D
                                                                                                                                                                                                                                                                  SHA-256:809060A120C29EF97E9B2CCDA118CADD579BC8F185B546B174DF24EDE1E8138A
                                                                                                                                                                                                                                                                  SHA-512:261CE8383181BE4573E15BF1BF391C8BC2BDB6AA1178A842A01112BA8FF58BA7CA61886E18FB5C28490B3F35720B60F4FA8EF95D9B3B3743CC30E71CEB0F7548
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-11T00:56:08.712Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):156
                                                                                                                                                                                                                                                                  Entropy (8bit):4.411137816108237
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:YGNDhK6c2us1pNGHfYL2HEYwgL2HEmxhHtifYYMgEYyibudJ8KgfHVEW1:YGNTG/I2XV2fEzLEJ8Kgf1Ew
                                                                                                                                                                                                                                                                  MD5:AAC5F6FC2FA4A5691A244B46164834FD
                                                                                                                                                                                                                                                                  SHA1:F011E46647F4C402B798C285DE982A6BB9EC73BF
                                                                                                                                                                                                                                                                  SHA-256:BE115879DA967E2C1213870515E049801E5950D1179325B99891869A40263BB0
                                                                                                                                                                                                                                                                  SHA-512:963486CF702B7623C20123B669F538ADBC51B996E67AB52EDE4635FF05034CA28A3926A98656CB5E8E9BB2C1FBAD338744B312B4673585FD9810AA6E36D343EC
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:{"chrome://browser/content/browser.xhtml":{"sidebar-box":{"sidebarcommand":"","style":""},"sidebar-title":{"value":""},"main-window":{"sizemode":"normal"}}}
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):156
                                                                                                                                                                                                                                                                  Entropy (8bit):4.411137816108237
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:YGNDhK6c2us1pNGHfYL2HEYwgL2HEmxhHtifYYMgEYyibudJ8KgfHVEW1:YGNTG/I2XV2fEzLEJ8Kgf1Ew
                                                                                                                                                                                                                                                                  MD5:AAC5F6FC2FA4A5691A244B46164834FD
                                                                                                                                                                                                                                                                  SHA1:F011E46647F4C402B798C285DE982A6BB9EC73BF
                                                                                                                                                                                                                                                                  SHA-256:BE115879DA967E2C1213870515E049801E5950D1179325B99891869A40263BB0
                                                                                                                                                                                                                                                                  SHA-512:963486CF702B7623C20123B669F538ADBC51B996E67AB52EDE4635FF05034CA28A3926A98656CB5E8E9BB2C1FBAD338744B312B4673585FD9810AA6E36D343EC
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:{"chrome://browser/content/browser.xhtml":{"sidebar-box":{"sidebarcommand":"","style":""},"sidebar-title":{"value":""},"main-window":{"sizemode":"normal"}}}
                                                                                                                                                                                                                                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                  Entropy (8bit):6.584621189352236
                                                                                                                                                                                                                                                                  TrID:
                                                                                                                                                                                                                                                                  • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                                  • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                                  File name:file.exe
                                                                                                                                                                                                                                                                  File size:919'552 bytes
                                                                                                                                                                                                                                                                  MD5:04fff3fe9982277ba018af17231522fc
                                                                                                                                                                                                                                                                  SHA1:e0923be2872a91b9b52e751f221c59573bc4f610
                                                                                                                                                                                                                                                                  SHA256:b9991b16d5995f959e77f59fad8fe2eee3e3649b493cbaaefd47e1c782b038e6
                                                                                                                                                                                                                                                                  SHA512:52dded960af9f82d91cdcaf93d6f8cc363e3f19dbcb852b96cc99adca5a770ede62822c88b2c0a5f001779428a27d40a74897702703c627fcdfa56139cec60bf
                                                                                                                                                                                                                                                                  SSDEEP:12288:IqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDgarTb:IqDEvCTbMWu7rQYlBQcBiT6rprG8avb
                                                                                                                                                                                                                                                                  TLSH:68159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                                                                                                                                                  File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                                                                  Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                                                                  Entrypoint:0x420577
                                                                                                                                                                                                                                                                  Entrypoint Section:.text
                                                                                                                                                                                                                                                                  Digitally signed:false
                                                                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                                                                  Subsystem:windows gui
                                                                                                                                                                                                                                                                  Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                                                                  DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                  Time Stamp:0x67086020 [Thu Oct 10 23:15:44 2024 UTC]
                                                                                                                                                                                                                                                                  TLS Callbacks:
                                                                                                                                                                                                                                                                  CLR (.Net) Version:
                                                                                                                                                                                                                                                                  OS Version Major:5
                                                                                                                                                                                                                                                                  OS Version Minor:1
                                                                                                                                                                                                                                                                  File Version Major:5
                                                                                                                                                                                                                                                                  File Version Minor:1
                                                                                                                                                                                                                                                                  Subsystem Version Major:5
                                                                                                                                                                                                                                                                  Subsystem Version Minor:1
                                                                                                                                                                                                                                                                  Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                                                                  Instruction
                                                                                                                                                                                                                                                                  call 00007F1DBC6C4533h
                                                                                                                                                                                                                                                                  jmp 00007F1DBC6C3E3Fh
                                                                                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                                                                                  push esi
                                                                                                                                                                                                                                                                  push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                  mov esi, ecx
                                                                                                                                                                                                                                                                  call 00007F1DBC6C401Dh
                                                                                                                                                                                                                                                                  mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                                                                  mov eax, esi
                                                                                                                                                                                                                                                                  pop esi
                                                                                                                                                                                                                                                                  pop ebp
                                                                                                                                                                                                                                                                  retn 0004h
                                                                                                                                                                                                                                                                  and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                  mov eax, ecx
                                                                                                                                                                                                                                                                  and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                  mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                                                                  mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                                                                  ret
                                                                                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                                                                                  push esi
                                                                                                                                                                                                                                                                  push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                  mov esi, ecx
                                                                                                                                                                                                                                                                  call 00007F1DBC6C3FEAh
                                                                                                                                                                                                                                                                  mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                                                                  mov eax, esi
                                                                                                                                                                                                                                                                  pop esi
                                                                                                                                                                                                                                                                  pop ebp
                                                                                                                                                                                                                                                                  retn 0004h
                                                                                                                                                                                                                                                                  and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                  mov eax, ecx
                                                                                                                                                                                                                                                                  and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                  mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                                                                  mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                                                                  ret
                                                                                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                                                                                  push esi
                                                                                                                                                                                                                                                                  mov esi, ecx
                                                                                                                                                                                                                                                                  lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                  mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                  and dword ptr [eax], 00000000h
                                                                                                                                                                                                                                                                  and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                                                                  push eax
                                                                                                                                                                                                                                                                  mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                  add eax, 04h
                                                                                                                                                                                                                                                                  push eax
                                                                                                                                                                                                                                                                  call 00007F1DBC6C6BDDh
                                                                                                                                                                                                                                                                  pop ecx
                                                                                                                                                                                                                                                                  pop ecx
                                                                                                                                                                                                                                                                  mov eax, esi
                                                                                                                                                                                                                                                                  pop esi
                                                                                                                                                                                                                                                                  pop ebp
                                                                                                                                                                                                                                                                  retn 0004h
                                                                                                                                                                                                                                                                  lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                                                                  mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                                                                  push eax
                                                                                                                                                                                                                                                                  call 00007F1DBC6C6C28h
                                                                                                                                                                                                                                                                  pop ecx
                                                                                                                                                                                                                                                                  ret
                                                                                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                                                                                  push esi
                                                                                                                                                                                                                                                                  mov esi, ecx
                                                                                                                                                                                                                                                                  lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                  mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                  push eax
                                                                                                                                                                                                                                                                  call 00007F1DBC6C6C11h
                                                                                                                                                                                                                                                                  test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                                                                  pop ecx
                                                                                                                                                                                                                                                                  Programming Language:
                                                                                                                                                                                                                                                                  • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                  • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x9c24.rsrc
                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0xde0000x7594.reloc
                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                  .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                  .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                  .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                  .rsrc0xd40000x9c240x9e007a16d5173c53b71f84f18c1d981b7a95False0.315565664556962data5.373068936239537IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                  .reloc0xde0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                  RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                                                                  RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                                                                  RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                                                                  RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                  RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                                                                  RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                                                                  RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                                                                  RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                                                                  RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                                                                  RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                                                                  RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                                                                  RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                                                                  RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                  RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                                                                  RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                                                                  RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                                                                  RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                                                                  RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                                                                  RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                                                                  RT_RCDATA0xdc7b80xeecdata1.0028795811518325
                                                                                                                                                                                                                                                                  RT_GROUP_ICON0xdd6a40x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                                                                  RT_GROUP_ICON0xdd71c0x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                  RT_GROUP_ICON0xdd7300x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                                                                  RT_GROUP_ICON0xdd7440x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                  RT_VERSION0xdd7580xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                                                                  RT_MANIFEST0xdd8340x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                                                                  DLLImport
                                                                                                                                                                                                                                                                  WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                                                                  VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                                                                  WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                                                                  COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                                                                  MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                                                                  WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                                                                  PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                                                                  IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                                                                  USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                                                                  UxTheme.dllIsThemeActive
                                                                                                                                                                                                                                                                  KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                                                                  USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                                                                  GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                                                                  COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                                                                  ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                                                                  SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                                                                  ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                                                                  OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                  EnglishGreat Britain
                                                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:02.268249035 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:02.268277884 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:02.270612955 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:02.275470018 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:02.275482893 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:02.756278992 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:02.756351948 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:02.763768911 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:02.763768911 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:02.763778925 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:02.764029026 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:02.764229059 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:02.861979961 CEST4973780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:02.866919041 CEST804973734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:02.870441914 CEST4973780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:02.870800018 CEST4973780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:02.875595093 CEST804973734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:03.315823078 CEST804973734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:03.373409986 CEST4973780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:04.427159071 CEST49739443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:04.427278996 CEST44349739142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:04.427434921 CEST49739443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:04.428806067 CEST49739443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:04.428880930 CEST44349739142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:04.623462915 CEST49740443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:04.623513937 CEST44349740142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:04.633260965 CEST49740443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:04.634418011 CEST49740443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:04.634463072 CEST44349740142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:04.634671926 CEST4974180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:04.639718056 CEST804974134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:04.639882088 CEST4974180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:04.640014887 CEST4974180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:04.644829035 CEST804974134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:04.892344952 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:04.892410994 CEST4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:04.892561913 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:04.893812895 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:04.893845081 CEST4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.070740938 CEST49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.070784092 CEST4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.072000027 CEST49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.073447943 CEST49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.073533058 CEST4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.089668036 CEST804974134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.103919983 CEST49744443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.103955030 CEST4434974435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.105973959 CEST49744443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.106107950 CEST49744443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.106122971 CEST4434974435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.140986919 CEST4974180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.155009985 CEST44349739142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.155132055 CEST49739443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.156040907 CEST44349739142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.156115055 CEST49739443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.159806967 CEST49739443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.159832954 CEST44349739142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.159868002 CEST49739443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.160114050 CEST44349739142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.166924000 CEST49739443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.187426090 CEST49745443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.187468052 CEST4434974534.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.187998056 CEST49745443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.188323021 CEST49745443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.188365936 CEST4434974534.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.278966904 CEST44349740142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.278983116 CEST44349740142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.279297113 CEST49740443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.280407906 CEST44349740142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.281397104 CEST49740443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.284519911 CEST49740443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.284519911 CEST49740443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.284548998 CEST44349740142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.284815073 CEST44349740142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.285001040 CEST49740443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.487427950 CEST4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.487519979 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.491569996 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.491599083 CEST4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.491683960 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.491868973 CEST4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.492055893 CEST49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.492095947 CEST4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.492130041 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.492353916 CEST49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.493469954 CEST49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.493491888 CEST4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.557857037 CEST4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.558546066 CEST49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.562468052 CEST49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.562499046 CEST4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.562557936 CEST49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.562840939 CEST4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.563020945 CEST49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.563105106 CEST4434974834.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.567919970 CEST49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.567945957 CEST49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.569111109 CEST49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.569194078 CEST4434974834.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.595212936 CEST4434974435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.595463037 CEST49744443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.597851992 CEST49744443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.597870111 CEST4434974435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.598210096 CEST4434974435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.599175930 CEST4973780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.601505995 CEST49744443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.601577997 CEST49744443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.601723909 CEST4434974435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.603344917 CEST49744443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.603373051 CEST49744443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.604294062 CEST804973734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.669936895 CEST4974180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.848221064 CEST804973734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.850037098 CEST4973780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.852072001 CEST804974134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.854481936 CEST4974180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.855065107 CEST804973734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.857630014 CEST4973780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.864419937 CEST4434974534.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.864772081 CEST49745443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.867368937 CEST49745443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.867405891 CEST4434974534.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.867795944 CEST4434974534.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.869395971 CEST49745443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.869596004 CEST4434974534.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.869646072 CEST49745443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.869676113 CEST4434974534.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.869869947 CEST49749443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.869982004 CEST4434974934.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.875399113 CEST4434974534.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.877218962 CEST49745443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.877218962 CEST49745443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.877218962 CEST49745443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.877218962 CEST49745443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.877408981 CEST49749443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.877408981 CEST49749443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.877532959 CEST4434974934.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.959129095 CEST4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.959216118 CEST49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.963051081 CEST49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.963077068 CEST4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.963113070 CEST49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.963310003 CEST4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.963854074 CEST49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:06.041846037 CEST4434974834.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:06.058383942 CEST49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:06.064476013 CEST49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:06.064476013 CEST49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:06.064560890 CEST4434974834.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:06.065037966 CEST4434974834.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:06.065949917 CEST49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:06.374233007 CEST4434974934.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:06.374267101 CEST4434974934.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:06.374438047 CEST49749443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:06.377459049 CEST49749443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:06.377546072 CEST4434974934.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:06.378258944 CEST4434974934.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:06.381189108 CEST49749443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:06.381189108 CEST49749443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:06.381405115 CEST4434974934.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:06.381912947 CEST49749443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:06.526259899 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:06.531527042 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:06.538681984 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:06.539266109 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:06.544115067 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:06.697552919 CEST49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:06.697623014 CEST4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:06.698122025 CEST49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:06.700068951 CEST49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:06.700103998 CEST4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:06.738315105 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:06.743465900 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:06.743666887 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:06.743762016 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:06.748748064 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:06.991622925 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.040050030 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.180094004 CEST4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.180325985 CEST49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.186832905 CEST49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.186861992 CEST4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.186994076 CEST49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.187139988 CEST4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.187375069 CEST49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.187500954 CEST49754443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.187586069 CEST4434975434.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.187947989 CEST49754443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.189105034 CEST49754443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.189188957 CEST4434975434.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.198548079 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.240335941 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.242913008 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.245198965 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.336503029 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.380858898 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.680469036 CEST4434975434.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.680572987 CEST49754443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.684592009 CEST49754443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.684606075 CEST4434975434.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.684679031 CEST49754443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.684868097 CEST4434975434.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.684926033 CEST49754443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.902827024 CEST49756443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.902853966 CEST4434975634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.906131029 CEST49756443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.914926052 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.915411949 CEST49756443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.915422916 CEST4434975634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.919811964 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.943852901 CEST49757443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.943941116 CEST4434975735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.944344997 CEST49758443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.944358110 CEST4434975834.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.944473982 CEST49757443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.944602966 CEST49758443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.944607019 CEST49757443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.944627047 CEST4434975735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.947380066 CEST49758443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.947391033 CEST4434975834.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:08.012892962 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:08.042987108 CEST49759443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:08.043015957 CEST4434975934.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:08.045078039 CEST49759443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:08.046288967 CEST49759443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:08.046303988 CEST4434975934.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:08.056807995 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:08.060797930 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:08.061670065 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:08.152678967 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:08.199130058 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:08.394464016 CEST4434975634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:08.395366907 CEST49756443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:08.399411917 CEST49756443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:08.399411917 CEST49756443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:08.399425983 CEST4434975634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:08.399688959 CEST4434975634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:08.400142908 CEST49756443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:08.450330019 CEST4434975735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:08.450984955 CEST49757443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:08.453238010 CEST49757443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:08.453258038 CEST4434975735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:08.453588009 CEST4434975735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:08.454451084 CEST4434975834.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:08.454544067 CEST49758443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:08.456437111 CEST49757443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:08.456500053 CEST49757443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:08.456609964 CEST4434975735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:08.457125902 CEST49757443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:08.459177017 CEST49758443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:08.459177017 CEST49758443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:08.459197044 CEST4434975834.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:08.459467888 CEST4434975834.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:08.459537029 CEST49758443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:08.526850939 CEST4434975934.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:08.526912928 CEST49759443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:08.530484915 CEST49759443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:08.530491114 CEST4434975934.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:08.530545950 CEST49759443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:08.530639887 CEST4434975934.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:08.530921936 CEST49759443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:09.588962078 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:09.593930006 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:09.685625076 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:09.734647036 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:09.943825006 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:09.946337938 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:10.373766899 CEST49760443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:10.373811007 CEST4434976034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:10.389923096 CEST49760443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:10.393652916 CEST49760443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:10.393668890 CEST4434976034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:12.500422955 CEST4434976034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:12.500442982 CEST4434976034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:12.500701904 CEST49760443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:12.504965067 CEST49760443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:12.504965067 CEST49760443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:12.504981041 CEST4434976034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:12.505229950 CEST4434976034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:12.505518913 CEST49760443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:14.194408894 CEST49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:14.194453001 CEST4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:14.194556952 CEST49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:14.194691896 CEST49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:14.194706917 CEST4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:14.687041998 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:14.690161943 CEST49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:14.690210104 CEST4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:14.690783978 CEST49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:14.693089962 CEST49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:14.693099976 CEST4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:14.809676886 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:14.900700092 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:14.960397005 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:15.271994114 CEST4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:15.272790909 CEST49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:15.281431913 CEST4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:15.281502962 CEST49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:15.436171055 CEST49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:15.436183929 CEST4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:15.437046051 CEST4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:15.438288927 CEST49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:15.438323975 CEST4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:15.439289093 CEST4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:15.442780972 CEST49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:15.442980051 CEST49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:15.443193913 CEST4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:15.443380117 CEST49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:15.443380117 CEST49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:15.443823099 CEST4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:15.444303036 CEST49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:15.444324017 CEST49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:15.711906910 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:15.713493109 CEST49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:15.713577032 CEST4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:15.714057922 CEST49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:15.715147018 CEST49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:15.715198040 CEST4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:15.716844082 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:15.808464050 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:15.839459896 CEST49767443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:15.839544058 CEST4434976734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:15.840823889 CEST49767443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:15.844049931 CEST49767443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:15.844089031 CEST4434976734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:15.862931013 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:16.200769901 CEST4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:16.200995922 CEST49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:16.229231119 CEST49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:16.229231119 CEST49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:16.229314089 CEST4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:16.229675055 CEST4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:16.231261015 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:16.236193895 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:16.237234116 CEST49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:16.313503027 CEST4434976734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:16.313659906 CEST49767443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:16.317405939 CEST49767443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:16.317405939 CEST49767443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:16.317462921 CEST4434976734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:16.318089962 CEST4434976734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:16.326709986 CEST49767443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:16.327610970 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:16.363699913 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:16.368735075 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:16.380012035 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:16.460427999 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:16.511629105 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.747849941 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.752779007 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.844197989 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.899861097 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:26.446847916 CEST49771443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:26.446870089 CEST4434977134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:26.447238922 CEST49771443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:26.449131012 CEST49771443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:26.449146032 CEST4434977134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:26.471076965 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:26.476094961 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:26.926357985 CEST4434977134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:26.926446915 CEST49771443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:26.930289030 CEST49771443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:26.930299044 CEST4434977134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:26.930417061 CEST49771443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:26.930460930 CEST4434977134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:26.930629015 CEST49771443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:26.933341980 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:26.938350916 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:27.030137062 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:27.034725904 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:27.039859056 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:27.073163986 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:27.131622076 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:27.173029900 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.142452955 CEST49772443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.142486095 CEST4434977235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.142891884 CEST49772443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.143018007 CEST49772443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.143028021 CEST4434977235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.147619963 CEST49773443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.147710085 CEST4434977334.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.148061037 CEST49773443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.148061037 CEST49773443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.148195982 CEST4434977334.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.150789022 CEST49774443192.168.2.452.222.236.80
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.150835037 CEST4434977452.222.236.80192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.152592897 CEST49774443192.168.2.452.222.236.80
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.152697086 CEST49774443192.168.2.452.222.236.80
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.152718067 CEST4434977452.222.236.80192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.597719908 CEST4434977235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.601917982 CEST49772443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.604785919 CEST49772443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.604811907 CEST4434977235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.605110884 CEST4434977235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.607363939 CEST49772443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.607474089 CEST49772443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.607532024 CEST4434977235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.608042002 CEST49772443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.612339020 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.617326975 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.618881941 CEST49775443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.618968010 CEST4434977535.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.619424105 CEST49775443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.620592117 CEST49775443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.620626926 CEST4434977535.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.640324116 CEST49776443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.640408039 CEST4434977635.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.641788960 CEST49776443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.643300056 CEST49776443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.643383026 CEST4434977635.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.653930902 CEST4434977334.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.659423113 CEST4434977334.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.663080931 CEST49773443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.663146019 CEST49773443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.665640116 CEST49773443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.665692091 CEST4434977334.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.666471958 CEST4434977334.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.668837070 CEST49773443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.668912888 CEST49773443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.669132948 CEST49773443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.710459948 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.713905096 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.718817949 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.763211012 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.052129984 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.053154945 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.053224087 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.062549114 CEST4434977452.222.236.80192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.062745094 CEST49774443192.168.2.452.222.236.80
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.065443993 CEST49774443192.168.2.452.222.236.80
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.065498114 CEST4434977452.222.236.80192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.065927982 CEST4434977452.222.236.80192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.071007013 CEST49774443192.168.2.452.222.236.80
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.071096897 CEST49774443192.168.2.452.222.236.80
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.071255922 CEST4434977452.222.236.80192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.071405888 CEST49774443192.168.2.452.222.236.80
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.078437090 CEST49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.078463078 CEST4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.078623056 CEST49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.078767061 CEST49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.078777075 CEST4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.079989910 CEST49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.079999924 CEST4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.080267906 CEST49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.080384970 CEST49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.080395937 CEST4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.081891060 CEST49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.081921101 CEST4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.082151890 CEST49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.082226038 CEST49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.082233906 CEST4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.083046913 CEST4434977535.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.083453894 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.083455086 CEST49775443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.087852001 CEST49775443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.087893963 CEST4434977535.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.087925911 CEST49775443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.088066101 CEST4434977535.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.088275909 CEST49775443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.088392019 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.115812063 CEST4434977635.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.116254091 CEST49776443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.120258093 CEST49776443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.120287895 CEST4434977635.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.120340109 CEST49776443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.120539904 CEST4434977635.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.120764017 CEST49776443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.130500078 CEST49780443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.130526066 CEST4434978034.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.130629063 CEST49780443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.133279085 CEST49780443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.133291960 CEST4434978034.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.179749012 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.181643963 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.186585903 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.233655930 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.277920961 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.318160057 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.550470114 CEST4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.550534964 CEST49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.553002119 CEST49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.553010941 CEST4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.553328037 CEST4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.555291891 CEST49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.555366993 CEST49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.555473089 CEST4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.556241035 CEST4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.558856010 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.559679985 CEST49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.559712887 CEST49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.559966087 CEST4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.561923981 CEST49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.561929941 CEST4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.562077999 CEST49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.562323093 CEST4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.563744068 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.564105988 CEST49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.564110041 CEST4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.564585924 CEST4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.566735983 CEST49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.566842079 CEST49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.566909075 CEST49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.566921949 CEST4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.567003012 CEST49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.567099094 CEST4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.567105055 CEST49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.567200899 CEST49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.603398085 CEST4434978034.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.603588104 CEST49780443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.606137991 CEST49780443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.606142998 CEST4434978034.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.606329918 CEST4434978034.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.607903957 CEST49780443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.607966900 CEST49780443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.608014107 CEST4434978034.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.608494997 CEST49780443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.608503103 CEST49780443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.668145895 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.670454979 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.675853968 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.719302893 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.767127991 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.819574118 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:41.679294109 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:41.684478998 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:41.779561043 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:41.784807920 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:45.084422112 CEST54339443192.168.2.4142.250.65.174
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:45.084454060 CEST44354339142.250.65.174192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:45.085047007 CEST54339443192.168.2.4142.250.65.174
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:45.085232019 CEST54339443192.168.2.4142.250.65.174
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:45.085249901 CEST44354339142.250.65.174192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:45.580558062 CEST44354339142.250.65.174192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:45.580688953 CEST54339443192.168.2.4142.250.65.174
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:45.581196070 CEST44354339142.250.65.174192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:45.581340075 CEST54339443192.168.2.4142.250.65.174
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:45.583935022 CEST54339443192.168.2.4142.250.65.174
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:45.583960056 CEST44354339142.250.65.174192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:45.584228992 CEST44354339142.250.65.174192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:45.586266994 CEST54339443192.168.2.4142.250.65.174
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:45.586357117 CEST54339443192.168.2.4142.250.65.174
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:45.586410046 CEST44354339142.250.65.174192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:45.589739084 CEST54339443192.168.2.4142.250.65.174
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:45.591234922 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:45.596210003 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:45.688119888 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:45.690624952 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:45.695874929 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:45.728722095 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:45.787861109 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:45.829075098 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:46.989864111 CEST54340443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:46.989949942 CEST4435434034.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:46.990187883 CEST54340443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:46.991179943 CEST54340443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:46.991265059 CEST4435434034.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:47.450531006 CEST4435434034.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:47.450743914 CEST54340443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:47.456557989 CEST54340443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:47.456640959 CEST4435434034.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:47.456686020 CEST54340443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:47.456856012 CEST4435434034.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:47.457401037 CEST54340443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:47.459630966 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:47.464595079 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:47.556853056 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:47.560091972 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:47.564958096 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:47.611651897 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:47.666640997 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:47.711853981 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:57.562652111 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:57.568489075 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:57.678318024 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:57.683406115 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.277268887 CEST54367443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.277297974 CEST4435436734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.277431965 CEST54368443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.277437925 CEST4435436834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.277936935 CEST54367443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.278135061 CEST54368443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.278135061 CEST54367443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.278151035 CEST4435436734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.278304100 CEST54368443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.278311968 CEST4435436834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.294384956 CEST54369443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.294397116 CEST4435436934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.295464993 CEST54369443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.295602083 CEST54369443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.295614004 CEST4435436934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.746002913 CEST4435436834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.749739885 CEST54368443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.756648064 CEST54368443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.756659985 CEST4435436834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.756982088 CEST4435436834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.758944035 CEST54368443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.759040117 CEST54368443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.759125948 CEST4435436834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.767419100 CEST4435436834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.770797968 CEST4435436734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.771374941 CEST54368443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.771393061 CEST54368443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.771420002 CEST54368443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.771420002 CEST54367443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.774425030 CEST54367443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.774435043 CEST4435436734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.774842024 CEST4435436934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.774980068 CEST54369443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.775187016 CEST4435436734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.777067900 CEST54369443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.777079105 CEST4435436934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.777822018 CEST4435436934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.778759956 CEST54367443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.778841972 CEST54367443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.779119015 CEST4435436734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.779767036 CEST54369443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.779825926 CEST54369443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.779932976 CEST4435436934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.780745983 CEST54367443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.780769110 CEST54369443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.780783892 CEST54367443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.781074047 CEST54369443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.799988031 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.805212021 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.896675110 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.924237013 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.929122925 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.950246096 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:01.020967007 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:01.072685003 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:06.095964909 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:06.100908041 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:06.193878889 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:06.205768108 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:06.210680962 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:06.249921083 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:06.302809000 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:06.350289106 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:16.211132050 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:16.216438055 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:16.311469078 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:16.316313028 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:26.224345922 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:26.229392052 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:26.324482918 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:26.329783916 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:27.840874910 CEST54527443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:27.840917110 CEST4435452734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:27.841300964 CEST54527443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:27.843308926 CEST54527443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:27.843331099 CEST4435452734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:28.359771967 CEST4435452734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:28.360095024 CEST54527443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:28.363521099 CEST54527443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:28.363550901 CEST4435452734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:28.363606930 CEST54527443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:28.363833904 CEST4435452734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:28.366584063 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:28.367332935 CEST54527443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:28.371426105 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:28.463085890 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:28.466731071 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:28.471632004 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:28.508635044 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:28.576211929 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:28.631120920 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:38.475617886 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:38.481173038 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:38.575764894 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:38.580940962 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:48.488080978 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:48.493545055 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:48.588356018 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:48.594027042 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:58.513197899 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:58.518573999 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:58.614126921 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:58.619337082 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:02.270000935 CEST5739253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:02.277323961 CEST53573921.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:02.278728008 CEST5038553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:02.285782099 CEST53503851.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:02.850902081 CEST6213653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:02.866069078 CEST5371453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:02.873390913 CEST53537141.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:02.879365921 CEST5798253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:02.886131048 CEST53579821.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:04.408548117 CEST5352153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:04.411200047 CEST5595953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:04.415446997 CEST53535211.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:04.417855978 CEST53559591.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:04.419748068 CEST5908253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:04.426373005 CEST53590821.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:04.427565098 CEST5840153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:04.434308052 CEST53584011.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:04.438030958 CEST6505953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:04.444678068 CEST53650591.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:04.622909069 CEST5399853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:04.883358955 CEST5024253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:04.890434027 CEST53502421.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:04.892518044 CEST5048553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:04.899467945 CEST53504851.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:04.903045893 CEST5968153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:04.909987926 CEST53596811.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.063213110 CEST5901453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.070003986 CEST53590141.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.070993900 CEST5958953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.078846931 CEST53595891.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.091535091 CEST5066753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.098202944 CEST53506671.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.104356050 CEST6204153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.111510992 CEST53620411.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.125144958 CEST5052653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.132462978 CEST53505261.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.173250914 CEST6081253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.180108070 CEST53608121.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.187694073 CEST6393153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.194470882 CEST53639311.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.199568987 CEST5376853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.206249952 CEST53537681.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.541115999 CEST6492553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.572715998 CEST53513651.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.887248993 CEST5026753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.888895035 CEST5545453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.894299030 CEST53502671.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.895433903 CEST6045753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.896225929 CEST53554541.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.896847963 CEST5743353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.902103901 CEST53604571.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.903426886 CEST5077153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.903757095 CEST53574331.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.906564951 CEST5329753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.910208941 CEST53507711.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.911935091 CEST5314853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.913959026 CEST53532971.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.916342974 CEST5457353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.918966055 CEST53531481.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.923265934 CEST53545731.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:08.021322012 CEST5134253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:08.028238058 CEST53513421.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:08.043267012 CEST5952853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:08.050249100 CEST53595281.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:08.056015015 CEST4965453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:08.062751055 CEST53496541.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:13.743009090 CEST5502153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:13.751035929 CEST53550211.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:15.712126970 CEST6164353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:15.719332933 CEST53616431.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:15.721416950 CEST5173653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:15.728471994 CEST53517361.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.753576040 CEST5209553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.753576040 CEST4949753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.753894091 CEST6104653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.760786057 CEST53494971.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.760826111 CEST53610461.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.760862112 CEST53520951.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.761385918 CEST5747553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.761529922 CEST6068853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.761699915 CEST6336853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.768450975 CEST53606881.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.768481016 CEST53574751.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.769139051 CEST5537753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.769192934 CEST53633681.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.769453049 CEST4956553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.769862890 CEST4982853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.775789976 CEST53553771.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.776259899 CEST4976353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.776479006 CEST53495651.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.776858091 CEST5172253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.776866913 CEST53498281.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.782921076 CEST53497631.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.783421993 CEST5700753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.783751011 CEST53517221.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.784207106 CEST5895853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.790652037 CEST53570071.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.790854931 CEST53589581.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.792102098 CEST6514353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.792555094 CEST6007053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.799276114 CEST53600701.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.799304962 CEST53651431.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:26.445688963 CEST5019153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:26.452833891 CEST53501911.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:26.456653118 CEST5303553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:26.463294983 CEST53530351.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.142407894 CEST5851053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.149399996 CEST53585101.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.149923086 CEST5574053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.150994062 CEST5981553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.157073975 CEST53557401.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.158057928 CEST53598151.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.158480883 CEST5949553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.165837049 CEST53594951.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.626144886 CEST6219853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.633508921 CEST53621981.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.641750097 CEST5145053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.649065971 CEST53514501.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.650192976 CEST5812253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.657432079 CEST53581221.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:44.610877991 CEST53636751.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:46.083672047 CEST53571701.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:46.982100010 CEST6429553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:46.989068031 CEST53642951.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:46.989593029 CEST6006853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:46.996361017 CEST53600681.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.271469116 CEST5942653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.278213024 CEST53594261.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.800102949 CEST5679453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:27.832339048 CEST5692053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:27.839979887 CEST53569201.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:27.841043949 CEST5091553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:27.847877026 CEST53509151.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:28.367233038 CEST5122353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:02.270000935 CEST192.168.2.41.1.1.10x928dStandard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:02.278728008 CEST192.168.2.41.1.1.10x753fStandard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:02.850902081 CEST192.168.2.41.1.1.10x5c17Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:02.866069078 CEST192.168.2.41.1.1.10x3686Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:02.879365921 CEST192.168.2.41.1.1.10x76ddStandard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:04.408548117 CEST192.168.2.41.1.1.10x8adbStandard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:04.411200047 CEST192.168.2.41.1.1.10xc522Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:04.419748068 CEST192.168.2.41.1.1.10xf606Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:04.427565098 CEST192.168.2.41.1.1.10x8829Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:04.438030958 CEST192.168.2.41.1.1.10xa3dbStandard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:04.622909069 CEST192.168.2.41.1.1.10x7fa6Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:04.883358955 CEST192.168.2.41.1.1.10xd4d1Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:04.892518044 CEST192.168.2.41.1.1.10xcff6Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:04.903045893 CEST192.168.2.41.1.1.10x516eStandard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.063213110 CEST192.168.2.41.1.1.10x984dStandard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.070993900 CEST192.168.2.41.1.1.10x27bStandard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.091535091 CEST192.168.2.41.1.1.10xb2cbStandard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.104356050 CEST192.168.2.41.1.1.10xd972Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.125144958 CEST192.168.2.41.1.1.10x72beStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.173250914 CEST192.168.2.41.1.1.10xc7fcStandard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.187694073 CEST192.168.2.41.1.1.10xd253Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.199568987 CEST192.168.2.41.1.1.10x18a1Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.541115999 CEST192.168.2.41.1.1.10x9743Standard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.887248993 CEST192.168.2.41.1.1.10x6f28Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.888895035 CEST192.168.2.41.1.1.10x6380Standard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.895433903 CEST192.168.2.41.1.1.10xbc49Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.896847963 CEST192.168.2.41.1.1.10x69f3Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.903426886 CEST192.168.2.41.1.1.10x3caeStandard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.906564951 CEST192.168.2.41.1.1.10xfc4fStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.911935091 CEST192.168.2.41.1.1.10xcab5Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.916342974 CEST192.168.2.41.1.1.10x56d9Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:08.021322012 CEST192.168.2.41.1.1.10x4616Standard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:08.043267012 CEST192.168.2.41.1.1.10xeabbStandard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:08.056015015 CEST192.168.2.41.1.1.10xa594Standard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:13.743009090 CEST192.168.2.41.1.1.10xd1f9Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:15.712126970 CEST192.168.2.41.1.1.10x5761Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:15.721416950 CEST192.168.2.41.1.1.10x276Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.753576040 CEST192.168.2.41.1.1.10xd378Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.753576040 CEST192.168.2.41.1.1.10x8260Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.753894091 CEST192.168.2.41.1.1.10xb98aStandard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.761385918 CEST192.168.2.41.1.1.10xa00cStandard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.761529922 CEST192.168.2.41.1.1.10xc751Standard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.761699915 CEST192.168.2.41.1.1.10x8fbdStandard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.769139051 CEST192.168.2.41.1.1.10xff81Standard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.769453049 CEST192.168.2.41.1.1.10x8c1Standard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.769862890 CEST192.168.2.41.1.1.10x7e18Standard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.776259899 CEST192.168.2.41.1.1.10x513aStandard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.776858091 CEST192.168.2.41.1.1.10x70eaStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.783421993 CEST192.168.2.41.1.1.10x140cStandard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.784207106 CEST192.168.2.41.1.1.10xa4d4Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.792102098 CEST192.168.2.41.1.1.10x68ddStandard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.792555094 CEST192.168.2.41.1.1.10x6aeaStandard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:26.445688963 CEST192.168.2.41.1.1.10xa21aStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:26.456653118 CEST192.168.2.41.1.1.10x46c1Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.142407894 CEST192.168.2.41.1.1.10x93d5Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.149923086 CEST192.168.2.41.1.1.10x59a9Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.150994062 CEST192.168.2.41.1.1.10x50b0Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.158480883 CEST192.168.2.41.1.1.10xedbStandard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.626144886 CEST192.168.2.41.1.1.10x22a5Standard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.641750097 CEST192.168.2.41.1.1.10xcf76Standard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.650192976 CEST192.168.2.41.1.1.10x186bStandard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:46.982100010 CEST192.168.2.41.1.1.10x86b3Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:46.989593029 CEST192.168.2.41.1.1.10xe4fcStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.271469116 CEST192.168.2.41.1.1.10x1652Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.800102949 CEST192.168.2.41.1.1.10x3d9bStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:27.832339048 CEST192.168.2.41.1.1.10xd84Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:27.841043949 CEST192.168.2.41.1.1.10x4d3bStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:28.367233038 CEST192.168.2.41.1.1.10x1289Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:02.253526926 CEST1.1.1.1192.168.2.40xc105No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:02.277323961 CEST1.1.1.1192.168.2.40x928dNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:02.857709885 CEST1.1.1.1192.168.2.40x5c17No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:02.857709885 CEST1.1.1.1192.168.2.40x5c17No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:02.873390913 CEST1.1.1.1192.168.2.40x3686No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:02.886131048 CEST1.1.1.1192.168.2.40x76ddNo error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:04.415446997 CEST1.1.1.1192.168.2.40x8adbNo error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:04.417855978 CEST1.1.1.1192.168.2.40xc522No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:04.417855978 CEST1.1.1.1192.168.2.40xc522No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:04.426373005 CEST1.1.1.1192.168.2.40xf606No error (0)youtube.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:04.434308052 CEST1.1.1.1192.168.2.40x8829No error (0)youtube.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:04.444678068 CEST1.1.1.1192.168.2.40xa3dbNo error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:04.630074978 CEST1.1.1.1192.168.2.40x7fa6No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:04.630074978 CEST1.1.1.1192.168.2.40x7fa6No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:04.890434027 CEST1.1.1.1192.168.2.40xd4d1No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:04.899467945 CEST1.1.1.1192.168.2.40xcff6No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.070003986 CEST1.1.1.1192.168.2.40x984dNo error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.070003986 CEST1.1.1.1192.168.2.40x984dNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.078846931 CEST1.1.1.1192.168.2.40x27bNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.098395109 CEST1.1.1.1192.168.2.40xe650No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.098395109 CEST1.1.1.1192.168.2.40xe650No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.111510992 CEST1.1.1.1192.168.2.40xd972No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.180108070 CEST1.1.1.1192.168.2.40xc7fcNo error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.180108070 CEST1.1.1.1192.168.2.40xc7fcNo error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.180108070 CEST1.1.1.1192.168.2.40xc7fcNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.194470882 CEST1.1.1.1192.168.2.40xd253No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.206249952 CEST1.1.1.1192.168.2.40x18a1No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.548027039 CEST1.1.1.1192.168.2.40x9743No error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.894299030 CEST1.1.1.1192.168.2.40x6f28No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.896225929 CEST1.1.1.1192.168.2.40x6380No error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.896225929 CEST1.1.1.1192.168.2.40x6380No error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.896225929 CEST1.1.1.1192.168.2.40x6380No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.899416924 CEST1.1.1.1192.168.2.40xafeeNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.902103901 CEST1.1.1.1192.168.2.40xbc49No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.903757095 CEST1.1.1.1192.168.2.40x69f3No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.910208941 CEST1.1.1.1192.168.2.40x3caeNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.921789885 CEST1.1.1.1192.168.2.40x75f6No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.921789885 CEST1.1.1.1192.168.2.40x75f6No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:08.028238058 CEST1.1.1.1192.168.2.40x4616No error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:08.028238058 CEST1.1.1.1192.168.2.40x4616No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:08.050249100 CEST1.1.1.1192.168.2.40xeabbNo error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:09.598332882 CEST1.1.1.1192.168.2.40x8f23No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:15.206178904 CEST1.1.1.1192.168.2.40xefa5No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:15.206178904 CEST1.1.1.1192.168.2.40xefa5No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:15.719332933 CEST1.1.1.1192.168.2.40x5761No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.760786057 CEST1.1.1.1192.168.2.40x8260No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.760786057 CEST1.1.1.1192.168.2.40x8260No error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.760826111 CEST1.1.1.1192.168.2.40xb98aNo error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.760826111 CEST1.1.1.1192.168.2.40xb98aNo error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.760862112 CEST1.1.1.1192.168.2.40xd378No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.760862112 CEST1.1.1.1192.168.2.40xd378No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.760862112 CEST1.1.1.1192.168.2.40xd378No error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.760862112 CEST1.1.1.1192.168.2.40xd378No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.760862112 CEST1.1.1.1192.168.2.40xd378No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.760862112 CEST1.1.1.1192.168.2.40xd378No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.760862112 CEST1.1.1.1192.168.2.40xd378No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.760862112 CEST1.1.1.1192.168.2.40xd378No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.760862112 CEST1.1.1.1192.168.2.40xd378No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.760862112 CEST1.1.1.1192.168.2.40xd378No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.760862112 CEST1.1.1.1192.168.2.40xd378No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.760862112 CEST1.1.1.1192.168.2.40xd378No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.760862112 CEST1.1.1.1192.168.2.40xd378No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.760862112 CEST1.1.1.1192.168.2.40xd378No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.760862112 CEST1.1.1.1192.168.2.40xd378No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.760862112 CEST1.1.1.1192.168.2.40xd378No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.760862112 CEST1.1.1.1192.168.2.40xd378No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.768450975 CEST1.1.1.1192.168.2.40xc751No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.768450975 CEST1.1.1.1192.168.2.40xc751No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.768450975 CEST1.1.1.1192.168.2.40xc751No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.768450975 CEST1.1.1.1192.168.2.40xc751No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.768450975 CEST1.1.1.1192.168.2.40xc751No error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.768450975 CEST1.1.1.1192.168.2.40xc751No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.768450975 CEST1.1.1.1192.168.2.40xc751No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.768450975 CEST1.1.1.1192.168.2.40xc751No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.768450975 CEST1.1.1.1192.168.2.40xc751No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.768450975 CEST1.1.1.1192.168.2.40xc751No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.768450975 CEST1.1.1.1192.168.2.40xc751No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.768450975 CEST1.1.1.1192.168.2.40xc751No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.768450975 CEST1.1.1.1192.168.2.40xc751No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.768450975 CEST1.1.1.1192.168.2.40xc751No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.768450975 CEST1.1.1.1192.168.2.40xc751No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.768450975 CEST1.1.1.1192.168.2.40xc751No error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.768481016 CEST1.1.1.1192.168.2.40xa00cNo error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.769192934 CEST1.1.1.1192.168.2.40x8fbdNo error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.775789976 CEST1.1.1.1192.168.2.40xff81No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.775789976 CEST1.1.1.1192.168.2.40xff81No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.775789976 CEST1.1.1.1192.168.2.40xff81No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.775789976 CEST1.1.1.1192.168.2.40xff81No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.776479006 CEST1.1.1.1192.168.2.40x8c1No error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.776866913 CEST1.1.1.1192.168.2.40x7e18No error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.782921076 CEST1.1.1.1192.168.2.40x513aNo error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.782921076 CEST1.1.1.1192.168.2.40x513aNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.782921076 CEST1.1.1.1192.168.2.40x513aNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.782921076 CEST1.1.1.1192.168.2.40x513aNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.782921076 CEST1.1.1.1192.168.2.40x513aNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.783751011 CEST1.1.1.1192.168.2.40x70eaNo error (0)twitter.com104.244.42.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.790652037 CEST1.1.1.1192.168.2.40x140cNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.790652037 CEST1.1.1.1192.168.2.40x140cNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.790652037 CEST1.1.1.1192.168.2.40x140cNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.790652037 CEST1.1.1.1192.168.2.40x140cNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.790854931 CEST1.1.1.1192.168.2.40xa4d4No error (0)twitter.com104.244.42.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:26.452833891 CEST1.1.1.1192.168.2.40xa21aNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.148817062 CEST1.1.1.1192.168.2.40xd4a0No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.148817062 CEST1.1.1.1192.168.2.40xd4a0No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.149399996 CEST1.1.1.1192.168.2.40x93d5No error (0)services.addons.mozilla.org52.222.236.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.149399996 CEST1.1.1.1192.168.2.40x93d5No error (0)services.addons.mozilla.org52.222.236.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.149399996 CEST1.1.1.1192.168.2.40x93d5No error (0)services.addons.mozilla.org52.222.236.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.149399996 CEST1.1.1.1192.168.2.40x93d5No error (0)services.addons.mozilla.org52.222.236.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.158057928 CEST1.1.1.1192.168.2.40x50b0No error (0)services.addons.mozilla.org52.222.236.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.158057928 CEST1.1.1.1192.168.2.40x50b0No error (0)services.addons.mozilla.org52.222.236.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.158057928 CEST1.1.1.1192.168.2.40x50b0No error (0)services.addons.mozilla.org52.222.236.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.158057928 CEST1.1.1.1192.168.2.40x50b0No error (0)services.addons.mozilla.org52.222.236.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.633508921 CEST1.1.1.1192.168.2.40x22a5No error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.633508921 CEST1.1.1.1192.168.2.40x22a5No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.649065971 CEST1.1.1.1192.168.2.40xcf76No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.647207022 CEST1.1.1.1192.168.2.40x3fd0No error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.647207022 CEST1.1.1.1192.168.2.40x3fd0No error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:46.989068031 CEST1.1.1.1192.168.2.40x86b3No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.265995979 CEST1.1.1.1192.168.2.40x9b7bNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.807106018 CEST1.1.1.1192.168.2.40x3d9bNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.807106018 CEST1.1.1.1192.168.2.40x3d9bNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:27.839979887 CEST1.1.1.1192.168.2.40xd84No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:28.374254942 CEST1.1.1.1192.168.2.40x1289No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:28.374254942 CEST1.1.1.1192.168.2.40x1289No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  • detectportal.firefox.com
                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  0192.168.2.44973734.107.221.82803852C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:02.870800018 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:03.315823078 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                  Date: Thu, 10 Oct 2024 16:18:30 GMT
                                                                                                                                                                                                                                                                  Age: 25593
                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.599175930 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.848221064 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                  Date: Thu, 10 Oct 2024 16:18:30 GMT
                                                                                                                                                                                                                                                                  Age: 25595
                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  1192.168.2.44974134.107.221.82803852C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:04.640014887 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:05.089668036 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                  Date: Thu, 10 Oct 2024 05:07:42 GMT
                                                                                                                                                                                                                                                                  Age: 65843
                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                  Data Ascii: success


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  2192.168.2.44975034.107.221.82803852C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:06.539266109 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:06.991622925 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                  Date: Thu, 10 Oct 2024 05:07:42 GMT
                                                                                                                                                                                                                                                                  Age: 65844
                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.240335941 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.336503029 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                  Date: Thu, 10 Oct 2024 05:07:42 GMT
                                                                                                                                                                                                                                                                  Age: 65845
                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:08.056807995 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:08.152678967 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                  Date: Thu, 10 Oct 2024 05:07:42 GMT
                                                                                                                                                                                                                                                                  Age: 65846
                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:14.687041998 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:14.900700092 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                  Date: Thu, 10 Oct 2024 05:07:42 GMT
                                                                                                                                                                                                                                                                  Age: 65852
                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:16.231261015 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:16.327610970 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                  Date: Thu, 10 Oct 2024 05:07:42 GMT
                                                                                                                                                                                                                                                                  Age: 65854
                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.747849941 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:17.844197989 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                  Date: Thu, 10 Oct 2024 05:07:42 GMT
                                                                                                                                                                                                                                                                  Age: 65855
                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:27.034725904 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:27.131622076 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                  Date: Thu, 10 Oct 2024 05:07:42 GMT
                                                                                                                                                                                                                                                                  Age: 65865
                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.713905096 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.052129984 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                  Date: Thu, 10 Oct 2024 05:07:42 GMT
                                                                                                                                                                                                                                                                  Age: 65868
                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.053154945 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                  Date: Thu, 10 Oct 2024 05:07:42 GMT
                                                                                                                                                                                                                                                                  Age: 65868
                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.181643963 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.277920961 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                  Date: Thu, 10 Oct 2024 05:07:42 GMT
                                                                                                                                                                                                                                                                  Age: 65869
                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.670454979 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.767127991 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                  Date: Thu, 10 Oct 2024 05:07:42 GMT
                                                                                                                                                                                                                                                                  Age: 65869
                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:41.779561043 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:45.690624952 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:45.787861109 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                  Date: Thu, 10 Oct 2024 05:07:42 GMT
                                                                                                                                                                                                                                                                  Age: 65883
                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:47.560091972 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:47.666640997 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                  Date: Thu, 10 Oct 2024 05:07:42 GMT
                                                                                                                                                                                                                                                                  Age: 65885
                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:57.678318024 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.924237013 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:01.020967007 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                  Date: Thu, 10 Oct 2024 05:07:42 GMT
                                                                                                                                                                                                                                                                  Age: 65898
                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:06.205768108 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:06.302809000 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                  Date: Thu, 10 Oct 2024 05:07:42 GMT
                                                                                                                                                                                                                                                                  Age: 65904
                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:16.311469078 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:26.324482918 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:28.466731071 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:28.576211929 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                  Date: Thu, 10 Oct 2024 05:07:42 GMT
                                                                                                                                                                                                                                                                  Age: 65926
                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:38.575764894 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:48.588356018 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:58.614126921 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                  Data Ascii:


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  3192.168.2.44975334.107.221.82803852C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:06.743762016 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.198548079 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                  Date: Thu, 10 Oct 2024 09:20:10 GMT
                                                                                                                                                                                                                                                                  Age: 50697
                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:07.914926052 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:08.012892962 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                  Date: Thu, 10 Oct 2024 09:20:10 GMT
                                                                                                                                                                                                                                                                  Age: 50697
                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:09.588962078 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:09.685625076 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                  Date: Thu, 10 Oct 2024 09:20:10 GMT
                                                                                                                                                                                                                                                                  Age: 50699
                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:09.943825006 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                  Date: Thu, 10 Oct 2024 09:20:10 GMT
                                                                                                                                                                                                                                                                  Age: 50699
                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:15.711906910 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:15.808464050 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                  Date: Thu, 10 Oct 2024 09:20:10 GMT
                                                                                                                                                                                                                                                                  Age: 50705
                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:16.363699913 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:16.460427999 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                  Date: Thu, 10 Oct 2024 09:20:10 GMT
                                                                                                                                                                                                                                                                  Age: 50706
                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:26.471076965 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:26.933341980 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:27.030137062 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                  Date: Thu, 10 Oct 2024 09:20:10 GMT
                                                                                                                                                                                                                                                                  Age: 50716
                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.612339020 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:30.710459948 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                  Date: Thu, 10 Oct 2024 09:20:10 GMT
                                                                                                                                                                                                                                                                  Age: 50720
                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.083453894 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.179749012 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                  Date: Thu, 10 Oct 2024 09:20:10 GMT
                                                                                                                                                                                                                                                                  Age: 50721
                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.558856010 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:31.668145895 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                  Date: Thu, 10 Oct 2024 09:20:10 GMT
                                                                                                                                                                                                                                                                  Age: 50721
                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:41.679294109 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:45.591234922 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:45.688119888 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                  Date: Thu, 10 Oct 2024 09:20:10 GMT
                                                                                                                                                                                                                                                                  Age: 50735
                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:47.459630966 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:47.556853056 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                  Date: Thu, 10 Oct 2024 09:20:10 GMT
                                                                                                                                                                                                                                                                  Age: 50737
                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:25:57.562652111 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.799988031 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:00.896675110 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                  Date: Thu, 10 Oct 2024 09:20:10 GMT
                                                                                                                                                                                                                                                                  Age: 50750
                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:06.095964909 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:06.193878889 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                  Date: Thu, 10 Oct 2024 09:20:10 GMT
                                                                                                                                                                                                                                                                  Age: 50756
                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:16.211132050 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:26.224345922 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:28.366584063 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:28.463085890 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                  Date: Thu, 10 Oct 2024 09:20:10 GMT
                                                                                                                                                                                                                                                                  Age: 50778
                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:38.475617886 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:48.488080978 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                  Oct 11, 2024 01:26:58.513197899 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                  Data Ascii:


                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                                                                                  Start time:19:24:55
                                                                                                                                                                                                                                                                  Start date:10/10/2024
                                                                                                                                                                                                                                                                  Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                  Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                                                  Imagebase:0x640000
                                                                                                                                                                                                                                                                  File size:919'552 bytes
                                                                                                                                                                                                                                                                  MD5 hash:04FFF3FE9982277BA018AF17231522FC
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                                                                  • Rule: JoeSecurity_CredentialFlusher, Description: Yara detected Credential Flusher, Source: 00000000.00000003.1712760402.000000000139F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:1
                                                                                                                                                                                                                                                                  Start time:19:24:55
                                                                                                                                                                                                                                                                  Start date:10/10/2024
                                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                  Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                                                  Imagebase:0xd10000
                                                                                                                                                                                                                                                                  File size:74'240 bytes
                                                                                                                                                                                                                                                                  MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                                                                                                  Start time:19:24:55
                                                                                                                                                                                                                                                                  Start date:10/10/2024
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:3
                                                                                                                                                                                                                                                                  Start time:19:24:57
                                                                                                                                                                                                                                                                  Start date:10/10/2024
                                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                  Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                                                  Imagebase:0xd10000
                                                                                                                                                                                                                                                                  File size:74'240 bytes
                                                                                                                                                                                                                                                                  MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:4
                                                                                                                                                                                                                                                                  Start time:19:24:57
                                                                                                                                                                                                                                                                  Start date:10/10/2024
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:5
                                                                                                                                                                                                                                                                  Start time:19:24:57
                                                                                                                                                                                                                                                                  Start date:10/10/2024
                                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                  Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                                                  Imagebase:0xd10000
                                                                                                                                                                                                                                                                  File size:74'240 bytes
                                                                                                                                                                                                                                                                  MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:6
                                                                                                                                                                                                                                                                  Start time:19:24:57
                                                                                                                                                                                                                                                                  Start date:10/10/2024
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:7
                                                                                                                                                                                                                                                                  Start time:19:24:57
                                                                                                                                                                                                                                                                  Start date:10/10/2024
                                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                  Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                                                  Imagebase:0xd10000
                                                                                                                                                                                                                                                                  File size:74'240 bytes
                                                                                                                                                                                                                                                                  MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:8
                                                                                                                                                                                                                                                                  Start time:19:24:57
                                                                                                                                                                                                                                                                  Start date:10/10/2024
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:9
                                                                                                                                                                                                                                                                  Start time:19:24:57
                                                                                                                                                                                                                                                                  Start date:10/10/2024
                                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                  Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                                                  Imagebase:0xd10000
                                                                                                                                                                                                                                                                  File size:74'240 bytes
                                                                                                                                                                                                                                                                  MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:10
                                                                                                                                                                                                                                                                  Start time:19:24:57
                                                                                                                                                                                                                                                                  Start date:10/10/2024
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:11
                                                                                                                                                                                                                                                                  Start time:19:24:57
                                                                                                                                                                                                                                                                  Start date:10/10/2024
                                                                                                                                                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                  File size:676'768 bytes
                                                                                                                                                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:12
                                                                                                                                                                                                                                                                  Start time:19:24:58
                                                                                                                                                                                                                                                                  Start date:10/10/2024
                                                                                                                                                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                  File size:676'768 bytes
                                                                                                                                                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:13
                                                                                                                                                                                                                                                                  Start time:19:24:58
                                                                                                                                                                                                                                                                  Start date:10/10/2024
                                                                                                                                                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                  File size:676'768 bytes
                                                                                                                                                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                  Target ID:15
                                                                                                                                                                                                                                                                  Start time:19:24:59
                                                                                                                                                                                                                                                                  Start date:10/10/2024
                                                                                                                                                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2268 -parentBuildID 20230927232528 -prefsHandle 2208 -prefMapHandle 2204 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9cbab370-b115-42fc-bacc-0286b7b92315} 3852 "\\.\pipe\gecko-crash-server-pipe.3852" 248aa56d710 socket
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                  File size:676'768 bytes
                                                                                                                                                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                  Target ID:16
                                                                                                                                                                                                                                                                  Start time:19:25:01
                                                                                                                                                                                                                                                                  Start date:10/10/2024
                                                                                                                                                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4248 -parentBuildID 20230927232528 -prefsHandle 4264 -prefMapHandle 3964 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e061d91a-bad4-4a50-b376-15899a92a8fa} 3852 "\\.\pipe\gecko-crash-server-pipe.3852" 248bc173e10 rdd
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                  File size:676'768 bytes
                                                                                                                                                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                  Target ID:17
                                                                                                                                                                                                                                                                  Start time:19:25:07
                                                                                                                                                                                                                                                                  Start date:10/10/2024
                                                                                                                                                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5144 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5112 -prefMapHandle 5136 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {70e5e620-fb56-4db4-8713-c501d9e9c338} 3852 "\\.\pipe\gecko-crash-server-pipe.3852" 248c3ad6d10 utility
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                  File size:676'768 bytes
                                                                                                                                                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                  Reset < >

                                                                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                                                                    Execution Coverage:2.1%
                                                                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                    Signature Coverage:6.7%
                                                                                                                                                                                                                                                                    Total number of Nodes:1585
                                                                                                                                                                                                                                                                    Total number of Limit Nodes:65
                                                                                                                                                                                                                                                                    execution_graph 94341 641044 94346 6410f3 94341->94346 94343 64104a 94382 6600a3 29 API calls __onexit 94343->94382 94345 641054 94383 641398 94346->94383 94350 64116a 94393 64a961 94350->94393 94353 64a961 22 API calls 94354 64117e 94353->94354 94355 64a961 22 API calls 94354->94355 94356 641188 94355->94356 94357 64a961 22 API calls 94356->94357 94358 6411c6 94357->94358 94359 64a961 22 API calls 94358->94359 94360 641292 94359->94360 94398 64171c 94360->94398 94364 6412c4 94365 64a961 22 API calls 94364->94365 94366 6412ce 94365->94366 94419 651940 94366->94419 94368 6412f9 94429 641aab 94368->94429 94370 641315 94371 641325 GetStdHandle 94370->94371 94372 682485 94371->94372 94373 64137a 94371->94373 94372->94373 94374 68248e 94372->94374 94376 641387 OleInitialize 94373->94376 94436 65fddb 94374->94436 94376->94343 94377 682495 94446 6b011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 94377->94446 94379 68249e 94447 6b0944 CreateThread 94379->94447 94381 6824aa CloseHandle 94381->94373 94382->94345 94448 6413f1 94383->94448 94386 6413f1 22 API calls 94387 6413d0 94386->94387 94388 64a961 22 API calls 94387->94388 94389 6413dc 94388->94389 94455 646b57 94389->94455 94391 641129 94392 641bc3 6 API calls 94391->94392 94392->94350 94394 65fe0b 22 API calls 94393->94394 94395 64a976 94394->94395 94396 65fddb 22 API calls 94395->94396 94397 641174 94396->94397 94397->94353 94399 64a961 22 API calls 94398->94399 94400 64172c 94399->94400 94401 64a961 22 API calls 94400->94401 94402 641734 94401->94402 94403 64a961 22 API calls 94402->94403 94404 64174f 94403->94404 94405 65fddb 22 API calls 94404->94405 94406 64129c 94405->94406 94407 641b4a 94406->94407 94408 641b58 94407->94408 94409 64a961 22 API calls 94408->94409 94410 641b63 94409->94410 94411 64a961 22 API calls 94410->94411 94412 641b6e 94411->94412 94413 64a961 22 API calls 94412->94413 94414 641b79 94413->94414 94415 64a961 22 API calls 94414->94415 94416 641b84 94415->94416 94417 65fddb 22 API calls 94416->94417 94418 641b96 RegisterWindowMessageW 94417->94418 94418->94364 94420 651981 94419->94420 94422 65195d 94419->94422 94500 660242 5 API calls __Init_thread_wait 94420->94500 94423 65196e 94422->94423 94502 660242 5 API calls __Init_thread_wait 94422->94502 94423->94368 94424 65198b 94424->94422 94501 6601f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94424->94501 94426 658727 94426->94423 94503 6601f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94426->94503 94430 68272d 94429->94430 94431 641abb 94429->94431 94504 6b3209 23 API calls 94430->94504 94433 65fddb 22 API calls 94431->94433 94435 641ac3 94433->94435 94434 682738 94435->94370 94440 65fde0 94436->94440 94437 66ea0c ___std_exception_copy 21 API calls 94437->94440 94438 65fdfa 94438->94377 94440->94437 94440->94438 94442 65fdfc 94440->94442 94505 664ead 7 API calls 2 library calls 94440->94505 94441 66066d 94507 6632a4 RaiseException 94441->94507 94442->94441 94506 6632a4 RaiseException 94442->94506 94445 66068a 94445->94377 94446->94379 94447->94381 94508 6b092a 28 API calls 94447->94508 94449 64a961 22 API calls 94448->94449 94450 6413fc 94449->94450 94451 64a961 22 API calls 94450->94451 94452 641404 94451->94452 94453 64a961 22 API calls 94452->94453 94454 6413c6 94453->94454 94454->94386 94456 646b67 _wcslen 94455->94456 94457 684ba1 94455->94457 94460 646ba2 94456->94460 94461 646b7d 94456->94461 94478 6493b2 94457->94478 94459 684baa 94459->94459 94462 65fddb 22 API calls 94460->94462 94467 646f34 22 API calls 94461->94467 94464 646bae 94462->94464 94468 65fe0b 94464->94468 94466 646b85 __fread_nolock 94466->94391 94467->94466 94470 65fddb 94468->94470 94471 65fdfa 94470->94471 94474 65fdfc 94470->94474 94482 66ea0c 94470->94482 94489 664ead 7 API calls 2 library calls 94470->94489 94471->94466 94473 66066d 94491 6632a4 RaiseException 94473->94491 94474->94473 94490 6632a4 RaiseException 94474->94490 94477 66068a 94477->94466 94479 6493c0 94478->94479 94480 6493c9 __fread_nolock 94478->94480 94479->94480 94494 64aec9 94479->94494 94480->94459 94487 673820 __dosmaperr 94482->94487 94483 67385e 94493 66f2d9 20 API calls __dosmaperr 94483->94493 94484 673849 RtlAllocateHeap 94486 67385c 94484->94486 94484->94487 94486->94470 94487->94483 94487->94484 94492 664ead 7 API calls 2 library calls 94487->94492 94489->94470 94490->94473 94491->94477 94492->94487 94493->94486 94495 64aedc 94494->94495 94499 64aed9 __fread_nolock 94494->94499 94496 65fddb 22 API calls 94495->94496 94497 64aee7 94496->94497 94498 65fe0b 22 API calls 94497->94498 94498->94499 94499->94480 94500->94424 94501->94422 94502->94426 94503->94423 94504->94434 94505->94440 94506->94441 94507->94445 94509 64dee5 94512 64b710 94509->94512 94513 64b72b 94512->94513 94514 6900f8 94513->94514 94515 690146 94513->94515 94540 64b750 94513->94540 94518 690102 94514->94518 94521 69010f 94514->94521 94514->94540 94578 6c58a2 348 API calls 2 library calls 94515->94578 94576 6c5d33 348 API calls 94518->94576 94538 64ba20 94521->94538 94577 6c61d0 348 API calls 2 library calls 94521->94577 94523 65d336 40 API calls 94523->94540 94526 6903d9 94526->94526 94529 64ba4e 94530 690322 94591 6c5c0c 82 API calls 94530->94591 94537 64bbe0 40 API calls 94537->94540 94538->94529 94592 6b359c 82 API calls __wsopen_s 94538->94592 94540->94523 94540->94529 94540->94530 94540->94537 94540->94538 94543 64ec40 94540->94543 94567 64a81b 41 API calls 94540->94567 94568 65d2f0 40 API calls 94540->94568 94569 65a01b 348 API calls 94540->94569 94570 660242 5 API calls __Init_thread_wait 94540->94570 94571 65edcd 22 API calls 94540->94571 94572 6600a3 29 API calls __onexit 94540->94572 94573 6601f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94540->94573 94574 65ee53 82 API calls 94540->94574 94575 65e5ca 348 API calls 94540->94575 94579 64aceb 94540->94579 94589 69f6bf 23 API calls 94540->94589 94590 64a8c7 22 API calls __fread_nolock 94540->94590 94549 64ec76 messages 94543->94549 94544 694beb 94600 6b359c 82 API calls __wsopen_s 94544->94600 94545 64ed9d messages 94545->94540 94547 64fef7 94547->94545 94596 64a8c7 22 API calls __fread_nolock 94547->94596 94549->94544 94549->94545 94549->94547 94550 65fddb 22 API calls 94549->94550 94551 694600 94549->94551 94552 694b0b 94549->94552 94553 64a8c7 22 API calls 94549->94553 94559 660242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 94549->94559 94560 64fbe3 94549->94560 94561 64a961 22 API calls 94549->94561 94563 6600a3 29 API calls pre_c_initialization 94549->94563 94565 6601f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 94549->94565 94566 64f3ae messages 94549->94566 94593 6501e0 348 API calls 2 library calls 94549->94593 94594 6506a0 41 API calls messages 94549->94594 94550->94549 94551->94545 94595 64a8c7 22 API calls __fread_nolock 94551->94595 94598 6b359c 82 API calls __wsopen_s 94552->94598 94553->94549 94559->94549 94560->94545 94562 694bdc 94560->94562 94560->94566 94561->94549 94599 6b359c 82 API calls __wsopen_s 94562->94599 94563->94549 94565->94549 94566->94545 94597 6b359c 82 API calls __wsopen_s 94566->94597 94567->94540 94568->94540 94569->94540 94570->94540 94571->94540 94572->94540 94573->94540 94574->94540 94575->94540 94576->94521 94577->94538 94578->94540 94580 64acf9 94579->94580 94588 64ad2a messages 94579->94588 94581 64ad55 94580->94581 94583 64ad01 messages 94580->94583 94581->94588 94601 64a8c7 22 API calls __fread_nolock 94581->94601 94584 68fa48 94583->94584 94585 64ad21 94583->94585 94583->94588 94584->94588 94602 65ce17 22 API calls messages 94584->94602 94587 68fa3a VariantClear 94585->94587 94585->94588 94587->94588 94588->94540 94589->94540 94590->94540 94591->94538 94592->94526 94593->94549 94594->94549 94595->94545 94596->94545 94597->94545 94598->94545 94599->94544 94600->94545 94601->94588 94602->94588 94603 678402 94608 6781be 94603->94608 94607 67842a 94609 6781ef try_get_first_available_module 94608->94609 94616 678338 94609->94616 94623 668e0b 40 API calls 2 library calls 94609->94623 94611 6783ee 94627 6727ec 26 API calls __wsopen_s 94611->94627 94613 678343 94613->94607 94620 680984 94613->94620 94615 67838c 94615->94616 94624 668e0b 40 API calls 2 library calls 94615->94624 94616->94613 94626 66f2d9 20 API calls __dosmaperr 94616->94626 94618 6783ab 94618->94616 94625 668e0b 40 API calls 2 library calls 94618->94625 94628 680081 94620->94628 94622 68099f 94622->94607 94623->94615 94624->94618 94625->94616 94626->94611 94627->94613 94631 68008d ___DestructExceptionObject 94628->94631 94629 68009b 94685 66f2d9 20 API calls __dosmaperr 94629->94685 94631->94629 94633 6800d4 94631->94633 94632 6800a0 94686 6727ec 26 API calls __wsopen_s 94632->94686 94639 68065b 94633->94639 94638 6800aa __wsopen_s 94638->94622 94640 680678 94639->94640 94641 68068d 94640->94641 94642 6806a6 94640->94642 94702 66f2c6 20 API calls __dosmaperr 94641->94702 94688 675221 94642->94688 94645 6806ab 94647 6806cb 94645->94647 94648 6806b4 94645->94648 94646 680692 94703 66f2d9 20 API calls __dosmaperr 94646->94703 94701 68039a CreateFileW 94647->94701 94704 66f2c6 20 API calls __dosmaperr 94648->94704 94652 6806b9 94705 66f2d9 20 API calls __dosmaperr 94652->94705 94654 680781 GetFileType 94655 68078c GetLastError 94654->94655 94656 6807d3 94654->94656 94708 66f2a3 20 API calls __dosmaperr 94655->94708 94710 67516a 21 API calls 2 library calls 94656->94710 94657 680756 GetLastError 94707 66f2a3 20 API calls __dosmaperr 94657->94707 94660 680704 94660->94654 94660->94657 94706 68039a CreateFileW 94660->94706 94662 68079a CloseHandle 94662->94646 94665 6807c3 94662->94665 94663 680749 94663->94654 94663->94657 94709 66f2d9 20 API calls __dosmaperr 94665->94709 94666 6807f4 94668 680840 94666->94668 94711 6805ab 72 API calls 3 library calls 94666->94711 94673 68086d 94668->94673 94712 68014d 72 API calls 4 library calls 94668->94712 94669 6807c8 94669->94646 94672 680866 94672->94673 94674 68087e 94672->94674 94713 6786ae 94673->94713 94676 6800f8 94674->94676 94677 6808fc CloseHandle 94674->94677 94687 680121 LeaveCriticalSection __wsopen_s 94676->94687 94728 68039a CreateFileW 94677->94728 94679 680927 94680 680931 GetLastError 94679->94680 94681 68095d 94679->94681 94729 66f2a3 20 API calls __dosmaperr 94680->94729 94681->94676 94683 68093d 94730 675333 21 API calls 2 library calls 94683->94730 94685->94632 94686->94638 94687->94638 94689 67522d ___DestructExceptionObject 94688->94689 94731 672f5e EnterCriticalSection 94689->94731 94691 675234 94693 675259 94691->94693 94697 6752c7 EnterCriticalSection 94691->94697 94699 67527b 94691->94699 94735 675000 94693->94735 94696 6752a4 __wsopen_s 94696->94645 94697->94699 94700 6752d4 LeaveCriticalSection 94697->94700 94732 67532a 94699->94732 94700->94691 94701->94660 94702->94646 94703->94676 94704->94652 94705->94646 94706->94663 94707->94646 94708->94662 94709->94669 94710->94666 94711->94668 94712->94672 94761 6753c4 94713->94761 94715 6786c4 94774 675333 21 API calls 2 library calls 94715->94774 94716 6786be 94716->94715 94718 6753c4 __wsopen_s 26 API calls 94716->94718 94727 6786f6 94716->94727 94720 6786ed 94718->94720 94719 6753c4 __wsopen_s 26 API calls 94721 678702 CloseHandle 94719->94721 94725 6753c4 __wsopen_s 26 API calls 94720->94725 94721->94715 94726 67870e GetLastError 94721->94726 94722 67873e 94722->94676 94723 67871c 94723->94722 94775 66f2a3 20 API calls __dosmaperr 94723->94775 94725->94727 94726->94715 94727->94715 94727->94719 94728->94679 94729->94683 94730->94681 94731->94691 94743 672fa6 LeaveCriticalSection 94732->94743 94734 675331 94734->94696 94744 674c7d 94735->94744 94737 675012 94741 67501f 94737->94741 94751 673405 11 API calls 2 library calls 94737->94751 94740 675071 94740->94699 94742 675147 EnterCriticalSection 94740->94742 94752 6729c8 94741->94752 94742->94699 94743->94734 94749 674c8a __dosmaperr 94744->94749 94745 674cca 94759 66f2d9 20 API calls __dosmaperr 94745->94759 94746 674cb5 RtlAllocateHeap 94747 674cc8 94746->94747 94746->94749 94747->94737 94749->94745 94749->94746 94758 664ead 7 API calls 2 library calls 94749->94758 94751->94737 94753 6729d3 RtlFreeHeap 94752->94753 94754 6729fc __dosmaperr 94752->94754 94753->94754 94755 6729e8 94753->94755 94754->94740 94760 66f2d9 20 API calls __dosmaperr 94755->94760 94757 6729ee GetLastError 94757->94754 94758->94749 94759->94747 94760->94757 94762 6753e6 94761->94762 94763 6753d1 94761->94763 94769 67540b 94762->94769 94778 66f2c6 20 API calls __dosmaperr 94762->94778 94776 66f2c6 20 API calls __dosmaperr 94763->94776 94766 6753d6 94777 66f2d9 20 API calls __dosmaperr 94766->94777 94767 675416 94779 66f2d9 20 API calls __dosmaperr 94767->94779 94769->94716 94771 6753de 94771->94716 94772 67541e 94780 6727ec 26 API calls __wsopen_s 94772->94780 94774->94723 94775->94722 94776->94766 94777->94771 94778->94767 94779->94772 94780->94771 94781 642de3 94782 642df0 __wsopen_s 94781->94782 94783 682c2b ___scrt_fastfail 94782->94783 94784 642e09 94782->94784 94786 682c47 GetOpenFileNameW 94783->94786 94797 643aa2 94784->94797 94788 682c96 94786->94788 94790 646b57 22 API calls 94788->94790 94793 682cab 94790->94793 94793->94793 94794 642e27 94825 6444a8 94794->94825 94854 681f50 94797->94854 94800 643ace 94802 646b57 22 API calls 94800->94802 94801 643ae9 94860 64a6c3 94801->94860 94804 643ada 94802->94804 94856 6437a0 94804->94856 94807 642da5 94808 681f50 __wsopen_s 94807->94808 94809 642db2 GetLongPathNameW 94808->94809 94810 646b57 22 API calls 94809->94810 94811 642dda 94810->94811 94812 643598 94811->94812 94813 64a961 22 API calls 94812->94813 94814 6435aa 94813->94814 94815 643aa2 23 API calls 94814->94815 94816 6435b5 94815->94816 94817 6435c0 94816->94817 94821 6832eb 94816->94821 94866 64515f 94817->94866 94823 68330d 94821->94823 94878 65ce60 41 API calls 94821->94878 94824 6435df 94824->94794 94879 644ecb 94825->94879 94828 683833 94901 6b2cf9 94828->94901 94829 644ecb 94 API calls 94831 6444e1 94829->94831 94831->94828 94833 6444e9 94831->94833 94832 683848 94834 683869 94832->94834 94835 68384c 94832->94835 94837 6444f5 94833->94837 94838 683854 94833->94838 94836 65fe0b 22 API calls 94834->94836 94928 644f39 94835->94928 94853 6838ae 94836->94853 94927 64940c 136 API calls 2 library calls 94837->94927 94934 6ada5a 82 API calls 94838->94934 94842 642e31 94843 683862 94843->94834 94844 644f39 68 API calls 94847 683a5f 94844->94847 94847->94844 94940 6a989b 82 API calls __wsopen_s 94847->94940 94850 649cb3 22 API calls 94850->94853 94853->94847 94853->94850 94935 6a967e 22 API calls __fread_nolock 94853->94935 94936 6a95ad 42 API calls _wcslen 94853->94936 94937 6b0b5a 22 API calls 94853->94937 94938 64a4a1 22 API calls __fread_nolock 94853->94938 94939 643ff7 22 API calls 94853->94939 94855 643aaf GetFullPathNameW 94854->94855 94855->94800 94855->94801 94857 6437ae 94856->94857 94858 6493b2 22 API calls 94857->94858 94859 642e12 94858->94859 94859->94807 94861 64a6d0 94860->94861 94862 64a6dd 94860->94862 94861->94804 94863 65fddb 22 API calls 94862->94863 94864 64a6e7 94863->94864 94865 65fe0b 22 API calls 94864->94865 94865->94861 94867 64516e 94866->94867 94871 64518f __fread_nolock 94866->94871 94870 65fe0b 22 API calls 94867->94870 94868 65fddb 22 API calls 94869 6435cc 94868->94869 94872 6435f3 94869->94872 94870->94871 94871->94868 94873 643605 94872->94873 94877 643624 __fread_nolock 94872->94877 94875 65fe0b 22 API calls 94873->94875 94874 65fddb 22 API calls 94876 64363b 94874->94876 94875->94877 94876->94824 94877->94874 94878->94821 94941 644e90 LoadLibraryA 94879->94941 94884 644ef6 LoadLibraryExW 94949 644e59 LoadLibraryA 94884->94949 94885 683ccf 94887 644f39 68 API calls 94885->94887 94889 683cd6 94887->94889 94891 644e59 3 API calls 94889->94891 94894 683cde 94891->94894 94892 644f20 94893 644f2c 94892->94893 94892->94894 94896 644f39 68 API calls 94893->94896 94971 6450f5 40 API calls __fread_nolock 94894->94971 94898 6444cd 94896->94898 94897 683cf5 94972 6b28fe 27 API calls 94897->94972 94898->94828 94898->94829 94900 683d05 94902 6b2d15 94901->94902 95039 64511f 64 API calls 94902->95039 94904 6b2d29 95040 6b2e66 75 API calls 94904->95040 94906 6b2d3b 94925 6b2d3f 94906->94925 95041 6450f5 40 API calls __fread_nolock 94906->95041 94908 6b2d56 95042 6450f5 40 API calls __fread_nolock 94908->95042 94910 6b2d66 95043 6450f5 40 API calls __fread_nolock 94910->95043 94912 6b2d81 95044 6450f5 40 API calls __fread_nolock 94912->95044 94914 6b2d9c 95045 64511f 64 API calls 94914->95045 94916 6b2db3 94917 66ea0c ___std_exception_copy 21 API calls 94916->94917 94918 6b2dba 94917->94918 94919 66ea0c ___std_exception_copy 21 API calls 94918->94919 94920 6b2dc4 94919->94920 95046 6450f5 40 API calls __fread_nolock 94920->95046 94922 6b2dd8 95047 6b28fe 27 API calls 94922->95047 94924 6b2dee 94924->94925 95048 6b22ce 94924->95048 94925->94832 94927->94842 94929 644f43 94928->94929 94930 644f4a 94928->94930 94931 66e678 67 API calls 94929->94931 94932 644f59 94930->94932 94933 644f6a FreeLibrary 94930->94933 94931->94930 94932->94838 94933->94932 94934->94843 94935->94853 94936->94853 94937->94853 94938->94853 94939->94853 94940->94847 94942 644ec6 94941->94942 94943 644ea8 GetProcAddress 94941->94943 94946 66e5eb 94942->94946 94944 644eb8 94943->94944 94944->94942 94945 644ebf FreeLibrary 94944->94945 94945->94942 94973 66e52a 94946->94973 94948 644eea 94948->94884 94948->94885 94950 644e8d 94949->94950 94951 644e6e GetProcAddress 94949->94951 94954 644f80 94950->94954 94952 644e7e 94951->94952 94952->94950 94953 644e86 FreeLibrary 94952->94953 94953->94950 94955 65fe0b 22 API calls 94954->94955 94956 644f95 94955->94956 95025 645722 94956->95025 94958 644fa1 __fread_nolock 94959 6450a5 94958->94959 94960 683d1d 94958->94960 94970 644fdc 94958->94970 95028 6442a2 CreateStreamOnHGlobal 94959->95028 95036 6b304d 74 API calls 94960->95036 94963 683d22 95037 64511f 64 API calls 94963->95037 94966 683d45 95038 6450f5 40 API calls __fread_nolock 94966->95038 94969 64506e messages 94969->94892 94970->94963 94970->94969 95034 6450f5 40 API calls __fread_nolock 94970->95034 95035 64511f 64 API calls 94970->95035 94971->94897 94972->94900 94976 66e536 ___DestructExceptionObject 94973->94976 94974 66e544 94998 66f2d9 20 API calls __dosmaperr 94974->94998 94976->94974 94978 66e574 94976->94978 94977 66e549 94999 6727ec 26 API calls __wsopen_s 94977->94999 94980 66e586 94978->94980 94981 66e579 94978->94981 94990 678061 94980->94990 95000 66f2d9 20 API calls __dosmaperr 94981->95000 94984 66e58f 94985 66e595 94984->94985 94986 66e5a2 94984->94986 95001 66f2d9 20 API calls __dosmaperr 94985->95001 95002 66e5d4 LeaveCriticalSection __fread_nolock 94986->95002 94988 66e554 __wsopen_s 94988->94948 94991 67806d ___DestructExceptionObject 94990->94991 95003 672f5e EnterCriticalSection 94991->95003 94993 67807b 95004 6780fb 94993->95004 94997 6780ac __wsopen_s 94997->94984 94998->94977 94999->94988 95000->94988 95001->94988 95002->94988 95003->94993 95012 67811e 95004->95012 95005 678177 95006 674c7d __dosmaperr 20 API calls 95005->95006 95007 678180 95006->95007 95009 6729c8 _free 20 API calls 95007->95009 95010 678189 95009->95010 95013 678088 95010->95013 95022 673405 11 API calls 2 library calls 95010->95022 95012->95005 95012->95013 95020 66918d EnterCriticalSection 95012->95020 95021 6691a1 LeaveCriticalSection 95012->95021 95017 6780b7 95013->95017 95014 6781a8 95023 66918d EnterCriticalSection 95014->95023 95024 672fa6 LeaveCriticalSection 95017->95024 95019 6780be 95019->94997 95020->95012 95021->95012 95022->95014 95023->95013 95024->95019 95026 65fddb 22 API calls 95025->95026 95027 645734 95026->95027 95027->94958 95029 6442bc FindResourceExW 95028->95029 95033 6442d9 95028->95033 95030 6835ba LoadResource 95029->95030 95029->95033 95031 6835cf SizeofResource 95030->95031 95030->95033 95032 6835e3 LockResource 95031->95032 95031->95033 95032->95033 95033->94970 95034->94970 95035->94970 95036->94963 95037->94966 95038->94969 95039->94904 95040->94906 95041->94908 95042->94910 95043->94912 95044->94914 95045->94916 95046->94922 95047->94924 95049 6b22d9 95048->95049 95050 6b22e7 95048->95050 95051 66e5eb 29 API calls 95049->95051 95052 6b232c 95050->95052 95053 66e5eb 29 API calls 95050->95053 95071 6b22f0 95050->95071 95051->95050 95077 6b2557 40 API calls __fread_nolock 95052->95077 95055 6b2311 95053->95055 95055->95052 95057 6b231a 95055->95057 95056 6b2370 95058 6b2395 95056->95058 95059 6b2374 95056->95059 95057->95071 95085 66e678 95057->95085 95078 6b2171 95058->95078 95060 6b2381 95059->95060 95063 66e678 67 API calls 95059->95063 95067 66e678 67 API calls 95060->95067 95060->95071 95063->95060 95064 6b239d 95065 6b23c3 95064->95065 95066 6b23a3 95064->95066 95098 6b23f3 74 API calls 95065->95098 95068 6b23b0 95066->95068 95070 66e678 67 API calls 95066->95070 95067->95071 95068->95071 95072 66e678 67 API calls 95068->95072 95070->95068 95071->94925 95072->95071 95073 6b23de 95073->95071 95076 66e678 67 API calls 95073->95076 95074 6b23ca 95074->95073 95075 66e678 67 API calls 95074->95075 95075->95073 95076->95071 95077->95056 95079 66ea0c ___std_exception_copy 21 API calls 95078->95079 95080 6b217f 95079->95080 95081 66ea0c ___std_exception_copy 21 API calls 95080->95081 95082 6b2190 95081->95082 95083 66ea0c ___std_exception_copy 21 API calls 95082->95083 95084 6b219c 95083->95084 95084->95064 95086 66e684 ___DestructExceptionObject 95085->95086 95087 66e695 95086->95087 95088 66e6aa 95086->95088 95116 66f2d9 20 API calls __dosmaperr 95087->95116 95096 66e6a5 __wsopen_s 95088->95096 95099 66918d EnterCriticalSection 95088->95099 95090 66e69a 95117 6727ec 26 API calls __wsopen_s 95090->95117 95093 66e6c6 95100 66e602 95093->95100 95095 66e6d1 95118 66e6ee LeaveCriticalSection __fread_nolock 95095->95118 95096->95071 95098->95074 95099->95093 95101 66e624 95100->95101 95102 66e60f 95100->95102 95108 66e61f 95101->95108 95119 66dc0b 95101->95119 95151 66f2d9 20 API calls __dosmaperr 95102->95151 95104 66e614 95152 6727ec 26 API calls __wsopen_s 95104->95152 95108->95095 95112 66e646 95136 67862f 95112->95136 95115 6729c8 _free 20 API calls 95115->95108 95116->95090 95117->95096 95118->95096 95120 66dc23 95119->95120 95124 66dc1f 95119->95124 95121 66d955 __fread_nolock 26 API calls 95120->95121 95120->95124 95122 66dc43 95121->95122 95153 6759be 62 API calls 3 library calls 95122->95153 95125 674d7a 95124->95125 95126 66e640 95125->95126 95127 674d90 95125->95127 95129 66d955 95126->95129 95127->95126 95128 6729c8 _free 20 API calls 95127->95128 95128->95126 95130 66d976 95129->95130 95131 66d961 95129->95131 95130->95112 95154 66f2d9 20 API calls __dosmaperr 95131->95154 95133 66d966 95155 6727ec 26 API calls __wsopen_s 95133->95155 95135 66d971 95135->95112 95137 678653 95136->95137 95138 67863e 95136->95138 95139 67868e 95137->95139 95143 67867a 95137->95143 95159 66f2c6 20 API calls __dosmaperr 95138->95159 95161 66f2c6 20 API calls __dosmaperr 95139->95161 95142 678643 95160 66f2d9 20 API calls __dosmaperr 95142->95160 95156 678607 95143->95156 95144 678693 95162 66f2d9 20 API calls __dosmaperr 95144->95162 95148 66e64c 95148->95108 95148->95115 95149 67869b 95163 6727ec 26 API calls __wsopen_s 95149->95163 95151->95104 95152->95108 95153->95124 95154->95133 95155->95135 95164 678585 95156->95164 95158 67862b 95158->95148 95159->95142 95160->95148 95161->95144 95162->95149 95163->95148 95165 678591 ___DestructExceptionObject 95164->95165 95175 675147 EnterCriticalSection 95165->95175 95167 67859f 95168 6785c6 95167->95168 95169 6785d1 95167->95169 95171 6786ae __wsopen_s 29 API calls 95168->95171 95176 66f2d9 20 API calls __dosmaperr 95169->95176 95172 6785cc 95171->95172 95177 6785fb LeaveCriticalSection __wsopen_s 95172->95177 95174 6785ee __wsopen_s 95174->95158 95175->95167 95176->95172 95177->95174 95178 692a00 95193 64d7b0 messages 95178->95193 95179 64db11 PeekMessageW 95179->95193 95180 64d807 GetInputState 95180->95179 95180->95193 95181 691cbe TranslateAcceleratorW 95181->95193 95183 64db73 TranslateMessage DispatchMessageW 95184 64db8f PeekMessageW 95183->95184 95184->95193 95185 64da04 timeGetTime 95185->95193 95186 64dbaf Sleep 95186->95193 95187 692b74 Sleep 95200 692a51 95187->95200 95189 691dda timeGetTime 95339 65e300 23 API calls 95189->95339 95193->95179 95193->95180 95193->95181 95193->95183 95193->95184 95193->95185 95193->95186 95193->95187 95193->95189 95196 64d9d5 95193->95196 95193->95200 95206 64ec40 348 API calls 95193->95206 95210 64dd50 95193->95210 95217 651310 95193->95217 95274 64bf40 95193->95274 95332 65edf6 95193->95332 95337 64dfd0 348 API calls 3 library calls 95193->95337 95338 65e551 timeGetTime 95193->95338 95340 6b3a2a 23 API calls 95193->95340 95341 6b359c 82 API calls __wsopen_s 95193->95341 95194 692c0b GetExitCodeProcess 95197 692c21 WaitForSingleObject 95194->95197 95198 692c37 CloseHandle 95194->95198 95197->95193 95197->95198 95198->95200 95199 6d29bf GetForegroundWindow 95199->95200 95200->95193 95200->95194 95200->95196 95200->95199 95201 692ca9 Sleep 95200->95201 95342 6c5658 23 API calls 95200->95342 95343 6ae97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 95200->95343 95344 65e551 timeGetTime 95200->95344 95345 6ad4dc CreateToolhelp32Snapshot Process32FirstW 95200->95345 95201->95193 95206->95193 95211 64dd83 95210->95211 95212 64dd6f 95210->95212 95387 6b359c 82 API calls __wsopen_s 95211->95387 95355 64d260 95212->95355 95215 64dd7a 95215->95193 95216 692f75 95216->95216 95218 651376 95217->95218 95219 6517b0 95217->95219 95221 651390 95218->95221 95222 696331 95218->95222 95426 660242 5 API calls __Init_thread_wait 95219->95426 95223 651940 9 API calls 95221->95223 95436 6c709c 348 API calls 95222->95436 95226 6513a0 95223->95226 95225 6517ba 95228 6517fb 95225->95228 95427 649cb3 95225->95427 95229 651940 9 API calls 95226->95229 95227 69633d 95227->95193 95232 696346 95228->95232 95234 65182c 95228->95234 95231 6513b6 95229->95231 95231->95228 95233 6513ec 95231->95233 95437 6b359c 82 API calls __wsopen_s 95232->95437 95233->95232 95257 651408 __fread_nolock 95233->95257 95235 64aceb 23 API calls 95234->95235 95237 651839 95235->95237 95434 65d217 348 API calls 95237->95434 95238 6517d4 95433 6601f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95238->95433 95241 69636e 95438 6b359c 82 API calls __wsopen_s 95241->95438 95242 65152f 95244 6963d1 95242->95244 95245 65153c 95242->95245 95440 6c5745 54 API calls _wcslen 95244->95440 95246 651940 9 API calls 95245->95246 95248 651549 95246->95248 95251 6964fa 95248->95251 95253 651940 9 API calls 95248->95253 95249 65fddb 22 API calls 95249->95257 95250 65fe0b 22 API calls 95250->95257 95261 696369 95251->95261 95442 6b359c 82 API calls __wsopen_s 95251->95442 95252 651872 95435 65faeb 23 API calls 95252->95435 95259 651563 95253->95259 95256 64ec40 348 API calls 95256->95257 95257->95237 95257->95241 95257->95242 95257->95249 95257->95250 95257->95256 95258 6963b2 95257->95258 95257->95261 95439 6b359c 82 API calls __wsopen_s 95258->95439 95259->95251 95264 6515c7 messages 95259->95264 95441 64a8c7 22 API calls __fread_nolock 95259->95441 95261->95193 95263 651940 9 API calls 95263->95264 95264->95251 95264->95252 95264->95261 95264->95263 95267 65167b messages 95264->95267 95397 6b5c5a 95264->95397 95402 65f645 95264->95402 95409 6cabf7 95264->95409 95414 6ca2ea 95264->95414 95419 6d1591 95264->95419 95422 6cab67 95264->95422 95265 65171d 95265->95193 95267->95265 95425 65ce17 22 API calls messages 95267->95425 95614 64adf0 95274->95614 95276 64bf9d 95277 64bfa9 95276->95277 95278 6904b6 95276->95278 95280 6904c6 95277->95280 95281 64c01e 95277->95281 95632 6b359c 82 API calls __wsopen_s 95278->95632 95633 6b359c 82 API calls __wsopen_s 95280->95633 95619 64ac91 95281->95619 95285 6a7120 22 API calls 95300 64c039 __fread_nolock messages 95285->95300 95286 64c7da 95290 65fe0b 22 API calls 95286->95290 95289 6904f5 95294 69055a 95289->95294 95634 65d217 348 API calls 95289->95634 95297 64c808 __fread_nolock 95290->95297 95315 64c603 95294->95315 95635 6b359c 82 API calls __wsopen_s 95294->95635 95295 65fe0b 22 API calls 95303 64c350 __fread_nolock messages 95295->95303 95296 64af8a 22 API calls 95296->95300 95297->95295 95298 69091a 95644 6b3209 23 API calls 95298->95644 95300->95285 95300->95286 95300->95289 95300->95294 95300->95296 95300->95297 95300->95298 95301 64c237 95300->95301 95304 64ec40 348 API calls 95300->95304 95305 6908a5 95300->95305 95308 690591 95300->95308 95310 6908f6 95300->95310 95314 64bbe0 40 API calls 95300->95314 95300->95315 95317 64aceb 23 API calls 95300->95317 95322 65fddb 22 API calls 95300->95322 95326 6909bf 95300->95326 95330 65fe0b 22 API calls 95300->95330 95623 64ad81 95300->95623 95637 6a7099 22 API calls __fread_nolock 95300->95637 95638 6c5745 54 API calls _wcslen 95300->95638 95639 65aa42 22 API calls messages 95300->95639 95640 6af05c 40 API calls 95300->95640 95641 64a993 41 API calls 95300->95641 95318 64c253 95301->95318 95645 64a8c7 22 API calls __fread_nolock 95301->95645 95331 64c3ac 95303->95331 95631 65ce17 22 API calls messages 95303->95631 95304->95300 95306 64ec40 348 API calls 95305->95306 95309 6908cf 95306->95309 95636 6b359c 82 API calls __wsopen_s 95308->95636 95309->95315 95642 64a81b 41 API calls 95309->95642 95643 6b359c 82 API calls __wsopen_s 95310->95643 95314->95300 95315->95193 95317->95300 95320 690976 95318->95320 95324 64c297 messages 95318->95324 95323 64aceb 23 API calls 95320->95323 95322->95300 95323->95326 95325 64aceb 23 API calls 95324->95325 95324->95326 95327 64c335 95325->95327 95326->95315 95646 6b359c 82 API calls __wsopen_s 95326->95646 95327->95326 95328 64c342 95327->95328 95630 64a704 22 API calls messages 95328->95630 95330->95300 95331->95193 95333 65ee09 95332->95333 95335 65ee12 95332->95335 95333->95193 95334 65ee36 IsDialogMessageW 95334->95333 95334->95335 95335->95333 95335->95334 95336 69efaf GetClassLongW 95335->95336 95336->95334 95336->95335 95337->95193 95338->95193 95339->95193 95340->95193 95341->95193 95342->95200 95343->95200 95344->95200 95656 6adef7 95345->95656 95347 6ad5db CloseHandle 95347->95200 95348 6ad529 Process32NextW 95348->95347 95354 6ad522 95348->95354 95349 64a961 22 API calls 95349->95354 95350 649cb3 22 API calls 95350->95354 95354->95347 95354->95348 95354->95349 95354->95350 95662 64525f 22 API calls 95354->95662 95663 646350 22 API calls 95354->95663 95664 65ce60 41 API calls 95354->95664 95356 64ec40 348 API calls 95355->95356 95358 64d29d 95356->95358 95359 64d30b messages 95358->95359 95360 64d3c3 95358->95360 95361 64d6d5 95358->95361 95367 64d4b8 95358->95367 95372 691bc4 95358->95372 95376 65fddb 22 API calls 95358->95376 95382 64d429 __fread_nolock messages 95358->95382 95359->95215 95360->95361 95362 64d3ce 95360->95362 95361->95359 95370 65fe0b 22 API calls 95361->95370 95364 65fddb 22 API calls 95362->95364 95363 64d5ff 95365 64d614 95363->95365 95366 691bb5 95363->95366 95373 64d3d5 __fread_nolock 95364->95373 95368 65fddb 22 API calls 95365->95368 95395 6c5705 23 API calls 95366->95395 95371 65fe0b 22 API calls 95367->95371 95379 64d46a 95368->95379 95370->95373 95371->95382 95396 6b359c 82 API calls __wsopen_s 95372->95396 95374 65fddb 22 API calls 95373->95374 95375 64d3f6 95373->95375 95374->95375 95375->95382 95388 64bec0 348 API calls 95375->95388 95376->95358 95378 691ba4 95394 6b359c 82 API calls __wsopen_s 95378->95394 95379->95215 95382->95363 95382->95378 95382->95379 95383 691b7f 95382->95383 95385 691b5d 95382->95385 95389 641f6f 95382->95389 95393 6b359c 82 API calls __wsopen_s 95383->95393 95392 6b359c 82 API calls __wsopen_s 95385->95392 95387->95216 95388->95382 95390 64ec40 348 API calls 95389->95390 95391 641f98 95390->95391 95391->95382 95392->95379 95393->95379 95394->95379 95395->95372 95396->95359 95443 647510 95397->95443 95401 6b5c77 95401->95264 95475 64b567 95402->95475 95404 65f659 95405 65f661 timeGetTime 95404->95405 95406 69f2dc Sleep 95404->95406 95407 64b567 39 API calls 95405->95407 95408 65f677 95407->95408 95408->95264 95481 6caff9 95409->95481 95411 6cac54 95411->95264 95412 6cac0c 95412->95411 95413 64aceb 23 API calls 95412->95413 95413->95411 95415 647510 53 API calls 95414->95415 95416 6ca306 95415->95416 95417 6ad4dc 47 API calls 95416->95417 95418 6ca315 95417->95418 95418->95264 95603 6d2ad8 95419->95603 95421 6d159f 95421->95264 95423 6caff9 217 API calls 95422->95423 95424 6cab79 95423->95424 95424->95264 95425->95267 95426->95225 95428 649cc2 _wcslen 95427->95428 95429 65fe0b 22 API calls 95428->95429 95430 649cea __fread_nolock 95429->95430 95431 65fddb 22 API calls 95430->95431 95432 649d00 95431->95432 95432->95238 95433->95228 95434->95252 95435->95252 95436->95227 95437->95261 95438->95261 95439->95261 95440->95259 95441->95264 95442->95261 95444 647525 95443->95444 95445 647522 95443->95445 95446 64752d 95444->95446 95447 64755b 95444->95447 95466 6adbbe lstrlenW 95445->95466 95471 6651c6 26 API calls 95446->95471 95449 6850f6 95447->95449 95452 64756d 95447->95452 95457 68500f 95447->95457 95474 665183 26 API calls 95449->95474 95450 64753d 95456 65fddb 22 API calls 95450->95456 95472 65fb21 51 API calls 95452->95472 95453 68510e 95453->95453 95458 647547 95456->95458 95460 65fe0b 22 API calls 95457->95460 95465 685088 95457->95465 95459 649cb3 22 API calls 95458->95459 95459->95445 95461 685058 95460->95461 95462 65fddb 22 API calls 95461->95462 95463 68507f 95462->95463 95464 649cb3 22 API calls 95463->95464 95464->95465 95473 65fb21 51 API calls 95465->95473 95467 6adbdc GetFileAttributesW 95466->95467 95468 6adc06 95466->95468 95467->95468 95469 6adbe8 FindFirstFileW 95467->95469 95468->95401 95469->95468 95470 6adbf9 FindClose 95469->95470 95470->95468 95471->95450 95472->95450 95473->95449 95474->95453 95476 64b578 95475->95476 95477 64b57f 95475->95477 95476->95477 95480 6662d1 39 API calls 95476->95480 95477->95404 95479 64b5c2 95479->95404 95480->95479 95482 6cb01d ___scrt_fastfail 95481->95482 95483 6cb058 95482->95483 95484 6cb094 95482->95484 95485 64b567 39 API calls 95483->95485 95488 64b567 39 API calls 95484->95488 95489 6cb08b 95484->95489 95486 6cb063 95485->95486 95486->95489 95492 64b567 39 API calls 95486->95492 95487 6cb0ed 95490 647510 53 API calls 95487->95490 95491 6cb0a5 95488->95491 95489->95487 95493 64b567 39 API calls 95489->95493 95494 6cb10b 95490->95494 95495 64b567 39 API calls 95491->95495 95496 6cb078 95492->95496 95493->95487 95572 647620 95494->95572 95495->95489 95498 64b567 39 API calls 95496->95498 95498->95489 95499 6cb115 95500 6cb11f 95499->95500 95501 6cb1d8 95499->95501 95503 647510 53 API calls 95500->95503 95502 6cb20a GetCurrentDirectoryW 95501->95502 95504 647510 53 API calls 95501->95504 95505 65fe0b 22 API calls 95502->95505 95506 6cb130 95503->95506 95507 6cb1ef 95504->95507 95508 6cb22f GetCurrentDirectoryW 95505->95508 95509 647620 22 API calls 95506->95509 95512 647620 22 API calls 95507->95512 95510 6cb23c 95508->95510 95511 6cb13a 95509->95511 95515 6cb275 95510->95515 95579 649c6e 22 API calls 95510->95579 95513 647510 53 API calls 95511->95513 95514 6cb1f9 _wcslen 95512->95514 95516 6cb14b 95513->95516 95514->95502 95514->95515 95523 6cb28b 95515->95523 95524 6cb287 95515->95524 95518 647620 22 API calls 95516->95518 95520 6cb155 95518->95520 95519 6cb255 95580 649c6e 22 API calls 95519->95580 95522 647510 53 API calls 95520->95522 95526 6cb166 95522->95526 95582 6b07c0 10 API calls 95523->95582 95528 6cb2f8 95524->95528 95529 6cb39a CreateProcessW 95524->95529 95525 6cb265 95581 649c6e 22 API calls 95525->95581 95531 647620 22 API calls 95526->95531 95585 6a11c8 39 API calls 95528->95585 95549 6cb32f _wcslen 95529->95549 95534 6cb170 95531->95534 95532 6cb294 95583 6b06e6 10 API calls 95532->95583 95538 6cb1a6 GetSystemDirectoryW 95534->95538 95543 647510 53 API calls 95534->95543 95536 6cb2aa 95584 6b05a7 8 API calls 95536->95584 95537 6cb2fd 95541 6cb32a 95537->95541 95542 6cb323 95537->95542 95540 65fe0b 22 API calls 95538->95540 95545 6cb1cb GetSystemDirectoryW 95540->95545 95587 6a14ce 6 API calls 95541->95587 95586 6a1201 128 API calls 2 library calls 95542->95586 95547 6cb187 95543->95547 95544 6cb2d0 95544->95524 95545->95510 95551 647620 22 API calls 95547->95551 95552 6cb42f CloseHandle 95549->95552 95553 6cb3d6 GetLastError 95549->95553 95550 6cb328 95550->95549 95554 6cb191 _wcslen 95551->95554 95555 6cb43f 95552->95555 95571 6cb49a 95552->95571 95561 6cb41a 95553->95561 95554->95510 95554->95538 95556 6cb446 CloseHandle 95555->95556 95557 6cb451 95555->95557 95556->95557 95559 6cb458 CloseHandle 95557->95559 95560 6cb463 95557->95560 95559->95560 95563 6cb46a CloseHandle 95560->95563 95564 6cb475 95560->95564 95576 6b0175 95561->95576 95562 6cb4a6 95562->95561 95563->95564 95588 6b09d9 34 API calls 95564->95588 95567 6cb4d2 CloseHandle 95567->95561 95569 6cb486 95589 6cb536 25 API calls 95569->95589 95571->95562 95571->95567 95573 64762a _wcslen 95572->95573 95574 65fe0b 22 API calls 95573->95574 95575 64763f 95574->95575 95575->95499 95590 6b030f 95576->95590 95579->95519 95580->95525 95581->95515 95582->95532 95583->95536 95584->95544 95585->95537 95586->95550 95587->95549 95588->95569 95589->95571 95591 6b0329 95590->95591 95592 6b0321 CloseHandle 95590->95592 95593 6b032e CloseHandle 95591->95593 95594 6b0336 95591->95594 95592->95591 95593->95594 95595 6b033b CloseHandle 95594->95595 95596 6b0343 95594->95596 95595->95596 95597 6b0348 CloseHandle 95596->95597 95598 6b0350 95596->95598 95597->95598 95599 6b035d 95598->95599 95600 6b0355 CloseHandle 95598->95600 95601 6b017d 95599->95601 95602 6b0362 CloseHandle 95599->95602 95600->95599 95601->95412 95602->95601 95604 64aceb 23 API calls 95603->95604 95605 6d2af3 95604->95605 95606 6d2b1d 95605->95606 95607 6d2aff 95605->95607 95608 646b57 22 API calls 95606->95608 95609 647510 53 API calls 95607->95609 95612 6d2b1b 95608->95612 95610 6d2b0c 95609->95610 95610->95612 95613 64a8c7 22 API calls __fread_nolock 95610->95613 95612->95421 95613->95612 95615 64ae01 95614->95615 95618 64ae1c messages 95614->95618 95616 64aec9 22 API calls 95615->95616 95617 64ae09 CharUpperBuffW 95616->95617 95617->95618 95618->95276 95620 64acae 95619->95620 95621 64acd1 95620->95621 95647 6b359c 82 API calls __wsopen_s 95620->95647 95621->95300 95624 68fadb 95623->95624 95625 64ad92 95623->95625 95626 65fddb 22 API calls 95625->95626 95627 64ad99 95626->95627 95648 64adcd 95627->95648 95630->95303 95631->95303 95632->95280 95633->95315 95634->95294 95635->95315 95636->95315 95637->95300 95638->95300 95639->95300 95640->95300 95641->95300 95642->95310 95643->95315 95644->95301 95645->95318 95646->95315 95647->95621 95651 64addd 95648->95651 95649 64adb6 95649->95300 95650 65fddb 22 API calls 95650->95651 95651->95649 95651->95650 95652 64a961 22 API calls 95651->95652 95654 64adcd 22 API calls 95651->95654 95655 64a8c7 22 API calls __fread_nolock 95651->95655 95652->95651 95654->95651 95655->95651 95658 6adf02 95656->95658 95657 6adf19 95666 6662fb 39 API calls 95657->95666 95658->95657 95661 6adf1f 95658->95661 95665 6663b2 GetStringTypeW _strftime 95658->95665 95661->95354 95662->95354 95663->95354 95664->95354 95665->95658 95666->95661 95667 641cad SystemParametersInfoW 95668 682402 95671 641410 95668->95671 95672 6824b8 DestroyWindow 95671->95672 95673 64144f mciSendStringW 95671->95673 95684 6824c4 95672->95684 95674 64146b 95673->95674 95677 6416c6 95673->95677 95675 641479 95674->95675 95674->95684 95704 64182e 95675->95704 95676 6416d5 UnregisterHotKey 95676->95677 95677->95674 95677->95676 95679 682509 95686 68251c FreeLibrary 95679->95686 95687 68252d 95679->95687 95680 6824d8 95680->95684 95710 646246 CloseHandle 95680->95710 95681 6824e2 FindClose 95681->95684 95684->95679 95684->95680 95684->95681 95685 64148e 95685->95687 95692 64149c 95685->95692 95686->95679 95688 682541 VirtualFree 95687->95688 95695 641509 95687->95695 95688->95687 95689 6414f8 CoUninitialize 95689->95695 95690 641514 95694 641524 95690->95694 95691 682589 95697 682598 messages 95691->95697 95711 6b32eb 6 API calls messages 95691->95711 95692->95689 95708 641944 VirtualFreeEx CloseHandle 95694->95708 95695->95690 95695->95691 95700 682627 95697->95700 95712 6a64d4 22 API calls messages 95697->95712 95699 64153a 95699->95697 95701 64161f 95699->95701 95700->95700 95701->95700 95709 641876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 95701->95709 95703 6416c1 95706 64183b 95704->95706 95705 641480 95705->95679 95705->95685 95706->95705 95713 6a702a 22 API calls 95706->95713 95708->95699 95709->95703 95710->95680 95711->95691 95712->95697 95713->95706 95714 682ba5 95715 642b25 95714->95715 95716 682baf 95714->95716 95742 642b83 7 API calls 95715->95742 95760 643a5a 95716->95760 95720 682bb8 95722 649cb3 22 API calls 95720->95722 95724 682bc6 95722->95724 95723 642b2f 95729 642b44 95723->95729 95746 643837 95723->95746 95725 682bce 95724->95725 95726 682bf5 95724->95726 95767 6433c6 95725->95767 95728 6433c6 22 API calls 95726->95728 95731 682bf1 GetForegroundWindow ShellExecuteW 95728->95731 95734 642b5f 95729->95734 95756 6430f2 95729->95756 95737 682c26 95731->95737 95740 642b66 SetCurrentDirectoryW 95734->95740 95736 682be7 95739 6433c6 22 API calls 95736->95739 95737->95734 95739->95731 95741 642b7a 95740->95741 95777 642cd4 7 API calls 95742->95777 95744 642b2a 95745 642c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 95744->95745 95745->95723 95747 643862 ___scrt_fastfail 95746->95747 95778 644212 95747->95778 95750 6438e8 95752 643906 Shell_NotifyIconW 95750->95752 95753 683386 Shell_NotifyIconW 95750->95753 95782 643923 95752->95782 95755 64391c 95755->95729 95757 643154 95756->95757 95758 643104 ___scrt_fastfail 95756->95758 95757->95734 95759 643123 Shell_NotifyIconW 95758->95759 95759->95757 95761 681f50 __wsopen_s 95760->95761 95762 643a67 GetModuleFileNameW 95761->95762 95763 649cb3 22 API calls 95762->95763 95764 643a8d 95763->95764 95765 643aa2 23 API calls 95764->95765 95766 643a97 95765->95766 95766->95720 95768 6830bb 95767->95768 95769 6433dd 95767->95769 95771 65fddb 22 API calls 95768->95771 95813 6433ee 95769->95813 95773 6830c5 _wcslen 95771->95773 95772 6433e8 95776 646350 22 API calls 95772->95776 95774 65fe0b 22 API calls 95773->95774 95775 6830fe __fread_nolock 95774->95775 95776->95736 95777->95744 95779 6438b7 95778->95779 95780 6835a4 95778->95780 95779->95750 95804 6ac874 42 API calls _strftime 95779->95804 95780->95779 95781 6835ad DestroyIcon 95780->95781 95781->95779 95783 64393f 95782->95783 95802 643a13 95782->95802 95805 646270 95783->95805 95786 683393 LoadStringW 95789 6833ad 95786->95789 95787 64395a 95788 646b57 22 API calls 95787->95788 95790 64396f 95788->95790 95797 643994 ___scrt_fastfail 95789->95797 95811 64a8c7 22 API calls __fread_nolock 95789->95811 95791 6833c9 95790->95791 95792 64397c 95790->95792 95812 646350 22 API calls 95791->95812 95792->95789 95794 643986 95792->95794 95810 646350 22 API calls 95794->95810 95800 6439f9 Shell_NotifyIconW 95797->95800 95798 6833d7 95798->95797 95799 6433c6 22 API calls 95798->95799 95801 6833f9 95799->95801 95800->95802 95803 6433c6 22 API calls 95801->95803 95802->95755 95803->95797 95804->95750 95806 65fe0b 22 API calls 95805->95806 95807 646295 95806->95807 95808 65fddb 22 API calls 95807->95808 95809 64394d 95808->95809 95809->95786 95809->95787 95810->95797 95811->95797 95812->95798 95814 6433fe _wcslen 95813->95814 95815 68311d 95814->95815 95816 643411 95814->95816 95818 65fddb 22 API calls 95815->95818 95823 64a587 95816->95823 95820 683127 95818->95820 95819 64341e __fread_nolock 95819->95772 95821 65fe0b 22 API calls 95820->95821 95822 683157 __fread_nolock 95821->95822 95824 64a59d 95823->95824 95827 64a598 __fread_nolock 95823->95827 95825 68f80f 95824->95825 95826 65fe0b 22 API calls 95824->95826 95826->95827 95827->95819 95828 643156 95831 643170 95828->95831 95832 643187 95831->95832 95833 64318c 95832->95833 95834 6431eb 95832->95834 95871 6431e9 95832->95871 95838 643265 PostQuitMessage 95833->95838 95839 643199 95833->95839 95836 682dfb 95834->95836 95837 6431f1 95834->95837 95835 6431d0 DefWindowProcW 95862 64316a 95835->95862 95886 6418e2 10 API calls 95836->95886 95840 64321d SetTimer RegisterWindowMessageW 95837->95840 95841 6431f8 95837->95841 95838->95862 95843 6431a4 95839->95843 95844 682e7c 95839->95844 95848 643246 CreatePopupMenu 95840->95848 95840->95862 95845 682d9c 95841->95845 95846 643201 KillTimer 95841->95846 95849 682e68 95843->95849 95850 6431ae 95843->95850 95889 6abf30 34 API calls ___scrt_fastfail 95844->95889 95852 682da1 95845->95852 95853 682dd7 MoveWindow 95845->95853 95854 6430f2 Shell_NotifyIconW 95846->95854 95847 682e1c 95887 65e499 42 API calls 95847->95887 95848->95862 95876 6ac161 95849->95876 95857 682e4d 95850->95857 95858 6431b9 95850->95858 95859 682dc6 SetFocus 95852->95859 95860 682da7 95852->95860 95853->95862 95861 643214 95854->95861 95857->95835 95888 6a0ad7 22 API calls 95857->95888 95863 6431c4 95858->95863 95864 643253 95858->95864 95859->95862 95860->95863 95866 682db0 95860->95866 95883 643c50 DeleteObject DestroyWindow 95861->95883 95863->95835 95873 6430f2 Shell_NotifyIconW 95863->95873 95884 64326f 44 API calls ___scrt_fastfail 95864->95884 95865 682e8e 95865->95835 95865->95862 95885 6418e2 10 API calls 95866->95885 95871->95835 95872 643263 95872->95862 95874 682e41 95873->95874 95875 643837 49 API calls 95874->95875 95875->95871 95877 6ac276 95876->95877 95878 6ac179 ___scrt_fastfail 95876->95878 95877->95862 95879 643923 24 API calls 95878->95879 95881 6ac1a0 95879->95881 95880 6ac25f KillTimer SetTimer 95880->95877 95881->95880 95882 6ac251 Shell_NotifyIconW 95881->95882 95882->95880 95883->95862 95884->95872 95885->95862 95886->95847 95887->95863 95888->95871 95889->95865 95890 642e37 95891 64a961 22 API calls 95890->95891 95892 642e4d 95891->95892 95969 644ae3 95892->95969 95894 642e6b 95895 643a5a 24 API calls 95894->95895 95896 642e7f 95895->95896 95897 649cb3 22 API calls 95896->95897 95898 642e8c 95897->95898 95899 644ecb 94 API calls 95898->95899 95900 642ea5 95899->95900 95901 682cb0 95900->95901 95902 642ead 95900->95902 95903 6b2cf9 80 API calls 95901->95903 95983 64a8c7 22 API calls __fread_nolock 95902->95983 95904 682cc3 95903->95904 95906 682ccf 95904->95906 95908 644f39 68 API calls 95904->95908 95910 644f39 68 API calls 95906->95910 95907 642ec3 95984 646f88 22 API calls 95907->95984 95908->95906 95912 682ce5 95910->95912 95911 642ecf 95913 649cb3 22 API calls 95911->95913 96001 643084 22 API calls 95912->96001 95914 642edc 95913->95914 95985 64a81b 41 API calls 95914->95985 95917 642eec 95919 649cb3 22 API calls 95917->95919 95918 682d02 96002 643084 22 API calls 95918->96002 95920 642f12 95919->95920 95986 64a81b 41 API calls 95920->95986 95923 682d1e 95925 643a5a 24 API calls 95923->95925 95924 642f21 95929 64a961 22 API calls 95924->95929 95926 682d44 95925->95926 96003 643084 22 API calls 95926->96003 95928 682d50 96004 64a8c7 22 API calls __fread_nolock 95928->96004 95931 642f3f 95929->95931 95987 643084 22 API calls 95931->95987 95932 682d5e 96005 643084 22 API calls 95932->96005 95935 642f4b 95988 664a28 40 API calls 3 library calls 95935->95988 95936 682d6d 96006 64a8c7 22 API calls __fread_nolock 95936->96006 95938 642f59 95938->95912 95939 642f63 95938->95939 95989 664a28 40 API calls 3 library calls 95939->95989 95942 642f6e 95942->95918 95944 642f78 95942->95944 95943 682d83 96007 643084 22 API calls 95943->96007 95990 664a28 40 API calls 3 library calls 95944->95990 95947 682d90 95948 642f83 95948->95923 95949 642f8d 95948->95949 95991 664a28 40 API calls 3 library calls 95949->95991 95951 642f98 95952 642fdc 95951->95952 95992 643084 22 API calls 95951->95992 95952->95936 95953 642fe8 95952->95953 95953->95947 95995 6463eb 22 API calls 95953->95995 95956 642fbf 95993 64a8c7 22 API calls __fread_nolock 95956->95993 95957 642ff8 95996 646a50 22 API calls 95957->95996 95960 642fcd 95994 643084 22 API calls 95960->95994 95961 643006 95997 6470b0 23 API calls 95961->95997 95966 643021 95967 643065 95966->95967 95998 646f88 22 API calls 95966->95998 95999 6470b0 23 API calls 95966->95999 96000 643084 22 API calls 95966->96000 95970 644af0 __wsopen_s 95969->95970 95971 646b57 22 API calls 95970->95971 95972 644b22 95970->95972 95971->95972 95979 644b58 95972->95979 96008 644c6d 95972->96008 95974 649cb3 22 API calls 95976 644c52 95974->95976 95975 649cb3 22 API calls 95975->95979 95978 64515f 22 API calls 95976->95978 95977 644c6d 22 API calls 95977->95979 95981 644c5e 95978->95981 95979->95975 95979->95977 95980 64515f 22 API calls 95979->95980 95982 644c29 95979->95982 95980->95979 95981->95894 95982->95974 95982->95981 95983->95907 95984->95911 95985->95917 95986->95924 95987->95935 95988->95938 95989->95942 95990->95948 95991->95951 95992->95956 95993->95960 95994->95952 95995->95957 95996->95961 95997->95966 95998->95966 95999->95966 96000->95966 96001->95918 96002->95923 96003->95928 96004->95932 96005->95936 96006->95943 96007->95947 96009 64aec9 22 API calls 96008->96009 96010 644c78 96009->96010 96010->95972 96011 64fe73 96018 65ceb1 96011->96018 96013 64fe89 96027 65cf92 96013->96027 96015 64feb3 96039 6b359c 82 API calls __wsopen_s 96015->96039 96017 694ab8 96019 65ced2 96018->96019 96020 65cebf 96018->96020 96021 65cf05 96019->96021 96022 65ced7 96019->96022 96023 64aceb 23 API calls 96020->96023 96025 64aceb 23 API calls 96021->96025 96024 65fddb 22 API calls 96022->96024 96026 65cec9 96023->96026 96024->96026 96025->96026 96026->96013 96028 646270 22 API calls 96027->96028 96029 65cfc9 96028->96029 96030 649cb3 22 API calls 96029->96030 96032 65cffa 96029->96032 96031 69d166 96030->96031 96040 646350 22 API calls 96031->96040 96032->96015 96034 69d171 96041 65d2f0 40 API calls 96034->96041 96036 69d184 96037 64aceb 23 API calls 96036->96037 96038 69d188 96036->96038 96037->96038 96038->96038 96039->96017 96040->96034 96041->96036 96042 641033 96047 644c91 96042->96047 96046 641042 96048 64a961 22 API calls 96047->96048 96049 644cff 96048->96049 96055 643af0 96049->96055 96051 644d9c 96052 641038 96051->96052 96058 6451f7 22 API calls __fread_nolock 96051->96058 96054 6600a3 29 API calls __onexit 96052->96054 96054->96046 96059 643b1c 96055->96059 96058->96051 96060 643b0f 96059->96060 96061 643b29 96059->96061 96060->96051 96061->96060 96062 643b30 RegOpenKeyExW 96061->96062 96062->96060 96063 643b4a RegQueryValueExW 96062->96063 96064 643b80 RegCloseKey 96063->96064 96065 643b6b 96063->96065 96064->96060 96065->96064 96066 6d2a55 96074 6b1ebc 96066->96074 96069 6d2a87 96070 6d2a70 96076 6a39c0 22 API calls 96070->96076 96072 6d2a7c 96077 6a417d 22 API calls __fread_nolock 96072->96077 96075 6b1ec3 IsWindow 96074->96075 96075->96069 96075->96070 96076->96072 96077->96069 96078 64defc 96081 641d6f 96078->96081 96080 64df07 96082 641d8c 96081->96082 96083 641f6f 348 API calls 96082->96083 96084 641da6 96083->96084 96085 682759 96084->96085 96087 641e36 96084->96087 96089 641dc2 96084->96089 96091 6b359c 82 API calls __wsopen_s 96085->96091 96087->96080 96089->96087 96090 64289a 23 API calls 96089->96090 96090->96087 96091->96087 96092 64f7bf 96093 64fcb6 96092->96093 96094 64f7d3 96092->96094 96095 64aceb 23 API calls 96093->96095 96096 64fcc2 96094->96096 96097 65fddb 22 API calls 96094->96097 96095->96096 96098 64aceb 23 API calls 96096->96098 96099 64f7e5 96097->96099 96101 64fd3d 96098->96101 96099->96096 96100 64f83e 96099->96100 96099->96101 96103 651310 348 API calls 96100->96103 96118 64ed9d messages 96100->96118 96129 6b1155 22 API calls 96101->96129 96125 64ec76 messages 96103->96125 96104 65fddb 22 API calls 96104->96125 96106 64fef7 96106->96118 96131 64a8c7 22 API calls __fread_nolock 96106->96131 96108 694600 96108->96118 96130 64a8c7 22 API calls __fread_nolock 96108->96130 96109 694b0b 96133 6b359c 82 API calls __wsopen_s 96109->96133 96115 660242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 96115->96125 96116 64a8c7 22 API calls 96116->96125 96117 64fbe3 96117->96118 96120 694bdc 96117->96120 96126 64f3ae messages 96117->96126 96119 64a961 22 API calls 96119->96125 96134 6b359c 82 API calls __wsopen_s 96120->96134 96122 694beb 96135 6b359c 82 API calls __wsopen_s 96122->96135 96123 6601f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 96123->96125 96124 6600a3 29 API calls pre_c_initialization 96124->96125 96125->96104 96125->96106 96125->96108 96125->96109 96125->96115 96125->96116 96125->96117 96125->96118 96125->96119 96125->96122 96125->96123 96125->96124 96125->96126 96127 6501e0 348 API calls 2 library calls 96125->96127 96128 6506a0 41 API calls messages 96125->96128 96126->96118 96132 6b359c 82 API calls __wsopen_s 96126->96132 96127->96125 96128->96125 96129->96118 96130->96118 96131->96118 96132->96118 96133->96118 96134->96122 96135->96118 96136 693f75 96137 65ceb1 23 API calls 96136->96137 96138 693f8b 96137->96138 96140 694006 96138->96140 96147 65e300 23 API calls 96138->96147 96141 64bf40 348 API calls 96140->96141 96142 694052 96141->96142 96144 694a88 96142->96144 96149 6b359c 82 API calls __wsopen_s 96142->96149 96145 693fe6 96145->96142 96148 6b1abf 22 API calls 96145->96148 96147->96145 96148->96140 96149->96144 96150 641098 96155 6442de 96150->96155 96154 6410a7 96156 64a961 22 API calls 96155->96156 96157 6442f5 GetVersionExW 96156->96157 96158 646b57 22 API calls 96157->96158 96159 644342 96158->96159 96160 6493b2 22 API calls 96159->96160 96172 644378 96159->96172 96161 64436c 96160->96161 96163 6437a0 22 API calls 96161->96163 96162 64441b GetCurrentProcess IsWow64Process 96164 644437 96162->96164 96163->96172 96165 64444f LoadLibraryA 96164->96165 96166 683824 GetSystemInfo 96164->96166 96167 644460 GetProcAddress 96165->96167 96168 64449c GetSystemInfo 96165->96168 96167->96168 96170 644470 GetNativeSystemInfo 96167->96170 96171 644476 96168->96171 96169 6837df 96170->96171 96173 64109d 96171->96173 96174 64447a FreeLibrary 96171->96174 96172->96162 96172->96169 96175 6600a3 29 API calls __onexit 96173->96175 96174->96173 96175->96154 96176 6603fb 96177 660407 ___DestructExceptionObject 96176->96177 96205 65feb1 96177->96205 96179 66040e 96180 660561 96179->96180 96183 660438 96179->96183 96235 66083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 96180->96235 96182 660568 96228 664e52 96182->96228 96192 660477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 96183->96192 96216 67247d 96183->96216 96190 660457 96193 6604d8 96192->96193 96231 664e1a 38 API calls 2 library calls 96192->96231 96224 660959 96193->96224 96196 6604de 96197 6604f3 96196->96197 96232 660992 GetModuleHandleW 96197->96232 96199 6604fa 96199->96182 96200 6604fe 96199->96200 96201 660507 96200->96201 96233 664df5 28 API calls _abort 96200->96233 96234 660040 13 API calls 2 library calls 96201->96234 96204 66050f 96204->96190 96206 65feba 96205->96206 96237 660698 IsProcessorFeaturePresent 96206->96237 96208 65fec6 96238 662c94 10 API calls 3 library calls 96208->96238 96210 65fecb 96215 65fecf 96210->96215 96239 672317 96210->96239 96212 65fee6 96212->96179 96215->96179 96219 672494 96216->96219 96217 660a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 96218 660451 96217->96218 96218->96190 96220 672421 96218->96220 96219->96217 96221 672450 96220->96221 96222 660a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 96221->96222 96223 672479 96222->96223 96223->96192 96290 662340 96224->96290 96227 66097f 96227->96196 96292 664bcf 96228->96292 96231->96193 96232->96199 96233->96201 96234->96204 96235->96182 96237->96208 96238->96210 96243 67d1f6 96239->96243 96242 662cbd 8 API calls 3 library calls 96242->96215 96246 67d213 96243->96246 96247 67d20f 96243->96247 96245 65fed8 96245->96212 96245->96242 96246->96247 96249 674bfb 96246->96249 96261 660a8c 96247->96261 96250 674c07 ___DestructExceptionObject 96249->96250 96268 672f5e EnterCriticalSection 96250->96268 96252 674c0e 96269 6750af 96252->96269 96254 674c1d 96260 674c2c 96254->96260 96282 674a8f 29 API calls 96254->96282 96257 674c3d __wsopen_s 96257->96246 96258 674c27 96283 674b45 GetStdHandle GetFileType 96258->96283 96284 674c48 LeaveCriticalSection _abort 96260->96284 96262 660a97 IsProcessorFeaturePresent 96261->96262 96263 660a95 96261->96263 96265 660c5d 96262->96265 96263->96245 96289 660c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 96265->96289 96267 660d40 96267->96245 96268->96252 96270 6750bb ___DestructExceptionObject 96269->96270 96271 6750df 96270->96271 96272 6750c8 96270->96272 96285 672f5e EnterCriticalSection 96271->96285 96286 66f2d9 20 API calls __dosmaperr 96272->96286 96275 6750cd 96287 6727ec 26 API calls __wsopen_s 96275->96287 96277 675117 96288 67513e LeaveCriticalSection _abort 96277->96288 96279 6750d7 __wsopen_s 96279->96254 96280 675000 __wsopen_s 21 API calls 96281 6750eb 96280->96281 96281->96277 96281->96280 96282->96258 96283->96260 96284->96257 96285->96281 96286->96275 96287->96279 96288->96279 96289->96267 96291 66096c GetStartupInfoW 96290->96291 96291->96227 96293 664bdb _abort 96292->96293 96294 664bf4 96293->96294 96295 664be2 96293->96295 96316 672f5e EnterCriticalSection 96294->96316 96331 664d29 GetModuleHandleW 96295->96331 96298 664be7 96298->96294 96332 664d6d GetModuleHandleExW 96298->96332 96299 664c99 96320 664cd9 96299->96320 96302 664c70 96308 664c88 96302->96308 96312 672421 _abort 5 API calls 96302->96312 96305 664bfb 96305->96299 96305->96302 96317 6721a8 96305->96317 96306 664cb6 96323 664ce8 96306->96323 96307 664ce2 96340 681d29 5 API calls __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 96307->96340 96313 672421 _abort 5 API calls 96308->96313 96312->96308 96313->96299 96316->96305 96341 671ee1 96317->96341 96360 672fa6 LeaveCriticalSection 96320->96360 96322 664cb2 96322->96306 96322->96307 96361 67360c 96323->96361 96326 664d16 96329 664d6d _abort 8 API calls 96326->96329 96327 664cf6 GetPEB 96327->96326 96328 664d06 GetCurrentProcess TerminateProcess 96327->96328 96328->96326 96330 664d1e ExitProcess 96329->96330 96331->96298 96333 664d97 GetProcAddress 96332->96333 96334 664dba 96332->96334 96335 664dac 96333->96335 96336 664dc0 FreeLibrary 96334->96336 96337 664dc9 96334->96337 96335->96334 96336->96337 96338 660a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 96337->96338 96339 664bf3 96338->96339 96339->96294 96344 671e90 96341->96344 96343 671f05 96343->96302 96345 671e9c ___DestructExceptionObject 96344->96345 96352 672f5e EnterCriticalSection 96345->96352 96347 671eaa 96353 671f31 96347->96353 96351 671ec8 __wsopen_s 96351->96343 96352->96347 96354 671f51 96353->96354 96355 671f59 96353->96355 96356 660a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 96354->96356 96355->96354 96358 6729c8 _free 20 API calls 96355->96358 96357 671eb7 96356->96357 96359 671ed5 LeaveCriticalSection _abort 96357->96359 96358->96354 96359->96351 96360->96322 96362 673627 96361->96362 96363 673631 96361->96363 96365 660a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 96362->96365 96368 672fd7 5 API calls 2 library calls 96363->96368 96366 664cf2 96365->96366 96366->96326 96366->96327 96367 673648 96367->96362 96368->96367 96369 64105b 96374 64344d 96369->96374 96371 64106a 96405 6600a3 29 API calls __onexit 96371->96405 96373 641074 96375 64345d __wsopen_s 96374->96375 96376 64a961 22 API calls 96375->96376 96377 643513 96376->96377 96378 643a5a 24 API calls 96377->96378 96379 64351c 96378->96379 96406 643357 96379->96406 96382 6433c6 22 API calls 96383 643535 96382->96383 96384 64515f 22 API calls 96383->96384 96385 643544 96384->96385 96386 64a961 22 API calls 96385->96386 96387 64354d 96386->96387 96388 64a6c3 22 API calls 96387->96388 96389 643556 RegOpenKeyExW 96388->96389 96390 683176 RegQueryValueExW 96389->96390 96395 643578 96389->96395 96391 68320c RegCloseKey 96390->96391 96392 683193 96390->96392 96393 68321e _wcslen 96391->96393 96391->96395 96394 65fe0b 22 API calls 96392->96394 96393->96395 96402 649cb3 22 API calls 96393->96402 96403 64515f 22 API calls 96393->96403 96404 644c6d 22 API calls 96393->96404 96396 6831ac 96394->96396 96395->96371 96397 645722 22 API calls 96396->96397 96398 6831b7 RegQueryValueExW 96397->96398 96399 6831d4 96398->96399 96401 6831ee messages 96398->96401 96400 646b57 22 API calls 96399->96400 96400->96401 96401->96391 96402->96393 96403->96393 96404->96393 96405->96373 96407 681f50 __wsopen_s 96406->96407 96408 643364 GetFullPathNameW 96407->96408 96409 643386 96408->96409 96410 646b57 22 API calls 96409->96410 96411 6433a4 96410->96411 96411->96382

                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                    control_flow_graph 389 6442de-64434d call 64a961 GetVersionExW call 646b57 394 644353 389->394 395 683617-68362a 389->395 396 644355-644357 394->396 397 68362b-68362f 395->397 398 64435d-6443bc call 6493b2 call 6437a0 396->398 399 683656 396->399 400 683631 397->400 401 683632-68363e 397->401 418 6443c2-6443c4 398->418 419 6837df-6837e6 398->419 404 68365d-683660 399->404 400->401 401->397 403 683640-683642 401->403 403->396 406 683648-68364f 403->406 407 683666-6836a8 404->407 408 64441b-644435 GetCurrentProcess IsWow64Process 404->408 406->395 410 683651 406->410 407->408 411 6836ae-6836b1 407->411 413 644494-64449a 408->413 414 644437 408->414 410->399 416 6836db-6836e5 411->416 417 6836b3-6836bd 411->417 415 64443d-644449 413->415 414->415 420 64444f-64445e LoadLibraryA 415->420 421 683824-683828 GetSystemInfo 415->421 425 6836f8-683702 416->425 426 6836e7-6836f3 416->426 422 6836ca-6836d6 417->422 423 6836bf-6836c5 417->423 418->404 424 6443ca-6443dd 418->424 427 6837e8 419->427 428 683806-683809 419->428 429 644460-64446e GetProcAddress 420->429 430 64449c-6444a6 GetSystemInfo 420->430 422->408 423->408 431 6443e3-6443e5 424->431 432 683726-68372f 424->432 434 683704-683710 425->434 435 683715-683721 425->435 426->408 433 6837ee 427->433 436 68380b-68381a 428->436 437 6837f4-6837fc 428->437 429->430 439 644470-644474 GetNativeSystemInfo 429->439 440 644476-644478 430->440 441 68374d-683762 431->441 442 6443eb-6443ee 431->442 443 68373c-683748 432->443 444 683731-683737 432->444 433->437 434->408 435->408 436->433 438 68381c-683822 436->438 437->428 438->437 439->440 447 644481-644493 440->447 448 64447a-64447b FreeLibrary 440->448 445 68376f-68377b 441->445 446 683764-68376a 441->446 449 6443f4-64440f 442->449 450 683791-683794 442->450 443->408 444->408 445->408 446->408 448->447 452 644415 449->452 453 683780-68378c 449->453 450->408 451 68379a-6837c1 450->451 454 6837ce-6837da 451->454 455 6837c3-6837c9 451->455 452->408 453->408 454->408 455->408
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetVersionExW.KERNEL32(?), ref: 0064430D
                                                                                                                                                                                                                                                                      • Part of subcall function 00646B57: _wcslen.LIBCMT ref: 00646B6A
                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(?,006DCB64,00000000,?,?), ref: 00644422
                                                                                                                                                                                                                                                                    • IsWow64Process.KERNEL32(00000000,?,?), ref: 00644429
                                                                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00644454
                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00644466
                                                                                                                                                                                                                                                                    • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 00644474
                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?), ref: 0064447B
                                                                                                                                                                                                                                                                    • GetSystemInfo.KERNEL32(?,?,?), ref: 006444A0
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                                                                    • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                                                                    • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                                                                    • Opcode ID: ec46cf2d121fcbd5dd62e8d88f20d028762898b9b59dd39c0ae4c7a044334a79
                                                                                                                                                                                                                                                                    • Instruction ID: 3fbeeff898610432e14cdbfa8115550aa8140a26184dd754ba0207cd823af57b
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ec46cf2d121fcbd5dd62e8d88f20d028762898b9b59dd39c0ae4c7a044334a79
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C7A1177191A2D0CFCB12D77C7C453D47FE6AB26700B88C49AD2619FBE9D6288605CB2D

                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                    control_flow_graph 1000 6442a2-6442ba CreateStreamOnHGlobal 1001 6442bc-6442d3 FindResourceExW 1000->1001 1002 6442da-6442dd 1000->1002 1003 6835ba-6835c9 LoadResource 1001->1003 1004 6442d9 1001->1004 1003->1004 1005 6835cf-6835dd SizeofResource 1003->1005 1004->1002 1005->1004 1006 6835e3-6835ee LockResource 1005->1006 1006->1004 1007 6835f4-683612 1006->1007 1007->1004
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,006450AA,?,?,00000000,00000000), ref: 006442B2
                                                                                                                                                                                                                                                                    • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,006450AA,?,?,00000000,00000000), ref: 006442C9
                                                                                                                                                                                                                                                                    • LoadResource.KERNEL32(?,00000000,?,?,006450AA,?,?,00000000,00000000,?,?,?,?,?,?,00644F20), ref: 006835BE
                                                                                                                                                                                                                                                                    • SizeofResource.KERNEL32(?,00000000,?,?,006450AA,?,?,00000000,00000000,?,?,?,?,?,?,00644F20), ref: 006835D3
                                                                                                                                                                                                                                                                    • LockResource.KERNEL32(006450AA,?,?,006450AA,?,?,00000000,00000000,?,?,?,?,?,?,00644F20,?), ref: 006835E6
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                                                                    • String ID: SCRIPT
                                                                                                                                                                                                                                                                    • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                                                                    • Opcode ID: 122bb24cc6464ed1ba23848bd5d6c31aa50542b673bbb47a29afe1681d51dfd8
                                                                                                                                                                                                                                                                    • Instruction ID: 7b307a1aa958cb8853474049c9343e7b986e1a7b610ae27d620ab95a1d9e2628
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 122bb24cc6464ed1ba23848bd5d6c31aa50542b673bbb47a29afe1681d51dfd8
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 42117CB0601705BFDB218BA5DC49F677BBBEFC5B61F10416EF40296290DBB1D900D660

                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00642B6B
                                                                                                                                                                                                                                                                      • Part of subcall function 00643A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00711418,?,00642E7F,?,?,?,00000000), ref: 00643A78
                                                                                                                                                                                                                                                                      • Part of subcall function 00649CB3: _wcslen.LIBCMT ref: 00649CBD
                                                                                                                                                                                                                                                                    • GetForegroundWindow.USER32(runas,?,?,?,?,?,00702224), ref: 00682C10
                                                                                                                                                                                                                                                                    • ShellExecuteW.SHELL32(00000000,?,?,00702224), ref: 00682C17
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                                                                    • String ID: runas
                                                                                                                                                                                                                                                                    • API String ID: 448630720-4000483414
                                                                                                                                                                                                                                                                    • Opcode ID: 059a5aadcba59228298058a6415c8b25afe63afb20cd954a909d3bbf2dc06d3a
                                                                                                                                                                                                                                                                    • Instruction ID: 9da10aeaecf4a6fd1b38d3efc6d9df2fc0080d46b65516173c435f27a42fd832
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 059a5aadcba59228298058a6415c8b25afe63afb20cd954a909d3bbf2dc06d3a
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B6113331608386AAC744FF24D8A59FEBBA7AF90714F84142DF182061E3CF348A4AC716

                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                    control_flow_graph 1446 6ad4dc-6ad524 CreateToolhelp32Snapshot Process32FirstW call 6adef7 1449 6ad5d2-6ad5d5 1446->1449 1450 6ad5db-6ad5ea CloseHandle 1449->1450 1451 6ad529-6ad538 Process32NextW 1449->1451 1451->1450 1452 6ad53e-6ad5ad call 64a961 * 2 call 649cb3 call 64525f call 64988f call 646350 call 65ce60 1451->1452 1467 6ad5af-6ad5b1 1452->1467 1468 6ad5b7-6ad5be 1452->1468 1469 6ad5b3-6ad5b5 1467->1469 1470 6ad5c0-6ad5cd call 64988f * 2 1467->1470 1468->1470 1469->1468 1469->1470 1470->1449
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • CreateToolhelp32Snapshot.KERNEL32 ref: 006AD501
                                                                                                                                                                                                                                                                    • Process32FirstW.KERNEL32(00000000,?), ref: 006AD50F
                                                                                                                                                                                                                                                                    • Process32NextW.KERNEL32(00000000,?), ref: 006AD52F
                                                                                                                                                                                                                                                                    • CloseHandle.KERNELBASE(00000000), ref: 006AD5DC
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 420147892-0
                                                                                                                                                                                                                                                                    • Opcode ID: 4637f7d333110c64c3af1706c52bdd4748a4a103095e26fbc34ba10f563d3078
                                                                                                                                                                                                                                                                    • Instruction ID: 8faa127005f6f982eaebfaf886ee1be03de4723ed6ee1f7f84451be44486530a
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4637f7d333110c64c3af1706c52bdd4748a4a103095e26fbc34ba10f563d3078
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3531C4315083019FD305EF54CC81AAFBBFAEF99354F10092DF582822A2EB719944CBA2

                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                    control_flow_graph 1474 6adbbe-6adbda lstrlenW 1475 6adbdc-6adbe6 GetFileAttributesW 1474->1475 1476 6adc06 1474->1476 1477 6adbe8-6adbf7 FindFirstFileW 1475->1477 1478 6adc09-6adc0d 1475->1478 1476->1478 1477->1476 1479 6adbf9-6adc04 FindClose 1477->1479 1479->1478
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • lstrlenW.KERNEL32(?,00685222), ref: 006ADBCE
                                                                                                                                                                                                                                                                    • GetFileAttributesW.KERNELBASE(?), ref: 006ADBDD
                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 006ADBEE
                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 006ADBFA
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2695905019-0
                                                                                                                                                                                                                                                                    • Opcode ID: ef7d2cd932575194f2ac706ffad23d652367be53ca70bf1f0efa67ea64725784
                                                                                                                                                                                                                                                                    • Instruction ID: 3be83aa3ba8b9c6ccf06a3a38dfe637726b327fa1586cc9d2fcc4e78a81cc91a
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ef7d2cd932575194f2ac706ffad23d652367be53ca70bf1f0efa67ea64725784
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B0F0A07081192957C3207B78AC0D8AA376E9F02374B904713F877C26E0EBB45E55CA95
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(006728E9,?,00664CBE,006728E9,007088B8,0000000C,00664E15,006728E9,00000002,00000000,?,006728E9), ref: 00664D09
                                                                                                                                                                                                                                                                    • TerminateProcess.KERNEL32(00000000,?,00664CBE,006728E9,007088B8,0000000C,00664E15,006728E9,00000002,00000000,?,006728E9), ref: 00664D10
                                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 00664D22
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1703294689-0
                                                                                                                                                                                                                                                                    • Opcode ID: b49f444696a857cb982b3fbd28b6823f80c15a938af44f73b43683483387d975
                                                                                                                                                                                                                                                                    • Instruction ID: ad9e05f9488661cf2f7cef4198e0530ccf285f92d2787233b8f95961112cd42d
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b49f444696a857cb982b3fbd28b6823f80c15a938af44f73b43683483387d975
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D6E0B631801549ABCF11AF54DD09A983B6BEF41791F119019FC098B222CF35DD42DA84
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: BuffCharUpper
                                                                                                                                                                                                                                                                    • String ID: p#q
                                                                                                                                                                                                                                                                    • API String ID: 3964851224-840664969
                                                                                                                                                                                                                                                                    • Opcode ID: 0376cd4427ddd19cee279fb238a6f1f64d5808c3d55c58101046f7dc73ce9ea6
                                                                                                                                                                                                                                                                    • Instruction ID: 1e457de53ac41de2872555ee00969d3527ec4ff573a18f40de23d32429745c42
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0376cd4427ddd19cee279fb238a6f1f64d5808c3d55c58101046f7dc73ce9ea6
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E7A27B70608301DFDB94DF18C480B6ABBE6BF89314F14896DE99A8B352D771EC45CB92

                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                    control_flow_graph 0 6caff9-6cb056 call 662340 3 6cb058-6cb06b call 64b567 0->3 4 6cb094-6cb098 0->4 12 6cb06d-6cb092 call 64b567 * 2 3->12 13 6cb0c8 3->13 5 6cb0dd-6cb0e0 4->5 6 6cb09a-6cb0bb call 64b567 * 2 4->6 9 6cb0f5-6cb119 call 647510 call 647620 5->9 10 6cb0e2-6cb0e5 5->10 30 6cb0bf-6cb0c4 6->30 32 6cb11f-6cb178 call 647510 call 647620 call 647510 call 647620 call 647510 call 647620 9->32 33 6cb1d8-6cb1e0 9->33 14 6cb0e8-6cb0ed call 64b567 10->14 12->30 21 6cb0cb-6cb0cf 13->21 14->9 22 6cb0d9-6cb0db 21->22 23 6cb0d1-6cb0d7 21->23 22->5 22->9 23->14 30->5 34 6cb0c6 30->34 82 6cb17a-6cb195 call 647510 call 647620 32->82 83 6cb1a6-6cb1d6 GetSystemDirectoryW call 65fe0b GetSystemDirectoryW 32->83 35 6cb20a-6cb238 GetCurrentDirectoryW call 65fe0b GetCurrentDirectoryW 33->35 36 6cb1e2-6cb1fd call 647510 call 647620 33->36 34->21 44 6cb23c 35->44 36->35 53 6cb1ff-6cb208 call 664963 36->53 47 6cb240-6cb244 44->47 50 6cb275-6cb285 call 6b00d9 47->50 51 6cb246-6cb270 call 649c6e * 3 47->51 64 6cb28b-6cb2e1 call 6b07c0 call 6b06e6 call 6b05a7 50->64 65 6cb287-6cb289 50->65 51->50 53->35 53->50 68 6cb2ee-6cb2f2 64->68 96 6cb2e3 64->96 65->68 70 6cb2f8-6cb321 call 6a11c8 68->70 71 6cb39a-6cb3be CreateProcessW 68->71 87 6cb32a call 6a14ce 70->87 88 6cb323-6cb328 call 6a1201 70->88 75 6cb3c1-6cb3d4 call 65fe14 * 2 71->75 101 6cb42f-6cb43d CloseHandle 75->101 102 6cb3d6-6cb3e8 75->102 82->83 109 6cb197-6cb1a0 call 664963 82->109 83->44 100 6cb32f-6cb33c call 664963 87->100 88->100 96->68 111 6cb33e-6cb345 100->111 112 6cb347-6cb357 call 664963 100->112 105 6cb49c 101->105 106 6cb43f-6cb444 101->106 107 6cb3ed-6cb3fc 102->107 108 6cb3ea 102->108 117 6cb4a0-6cb4a4 105->117 113 6cb446-6cb44c CloseHandle 106->113 114 6cb451-6cb456 106->114 115 6cb3fe 107->115 116 6cb401-6cb42a GetLastError call 64630c call 64cfa0 107->116 108->107 109->47 109->83 111->111 111->112 134 6cb359-6cb360 112->134 135 6cb362-6cb372 call 664963 112->135 113->114 121 6cb458-6cb45e CloseHandle 114->121 122 6cb463-6cb468 114->122 115->116 130 6cb4e5-6cb4f6 call 6b0175 116->130 124 6cb4a6-6cb4b0 117->124 125 6cb4b2-6cb4bc 117->125 121->122 127 6cb46a-6cb470 CloseHandle 122->127 128 6cb475-6cb49a call 6b09d9 call 6cb536 122->128 124->130 131 6cb4be 125->131 132 6cb4c4-6cb4e3 call 64cfa0 CloseHandle 125->132 127->128 128->117 131->132 132->130 134->134 134->135 146 6cb37d-6cb398 call 65fe14 * 3 135->146 147 6cb374-6cb37b 135->147 146->75 147->146 147->147
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 006CB198
                                                                                                                                                                                                                                                                    • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 006CB1B0
                                                                                                                                                                                                                                                                    • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 006CB1D4
                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 006CB200
                                                                                                                                                                                                                                                                    • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 006CB214
                                                                                                                                                                                                                                                                    • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 006CB236
                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 006CB332
                                                                                                                                                                                                                                                                      • Part of subcall function 006B05A7: GetStdHandle.KERNEL32(000000F6), ref: 006B05C6
                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 006CB34B
                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 006CB366
                                                                                                                                                                                                                                                                    • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 006CB3B6
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(00000000), ref: 006CB407
                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 006CB439
                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 006CB44A
                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 006CB45C
                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 006CB46E
                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 006CB4E3
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2178637699-0
                                                                                                                                                                                                                                                                    • Opcode ID: b4983960ecd64c9256f9e447cd4f62be6ca0b153843210d0cfc2477721a76bc3
                                                                                                                                                                                                                                                                    • Instruction ID: 7d758a279065e49aad0524f4a7fb9fbf3a6164ded7747d2c89e302c325d61f62
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b4983960ecd64c9256f9e447cd4f62be6ca0b153843210d0cfc2477721a76bc3
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 18F18C316082409FC754EF24C892B6EBBE6EF85310F14995DF8999B3A2CB31EC45CB56
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetInputState.USER32 ref: 0064D807
                                                                                                                                                                                                                                                                    • timeGetTime.WINMM ref: 0064DA07
                                                                                                                                                                                                                                                                    • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0064DB28
                                                                                                                                                                                                                                                                    • TranslateMessage.USER32(?), ref: 0064DB7B
                                                                                                                                                                                                                                                                    • DispatchMessageW.USER32(?), ref: 0064DB89
                                                                                                                                                                                                                                                                    • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0064DB9F
                                                                                                                                                                                                                                                                    • Sleep.KERNELBASE(0000000A), ref: 0064DBB1
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2189390790-0
                                                                                                                                                                                                                                                                    • Opcode ID: 9389d7c93cbdab536a57afe2a4bc7a66ec4968d4ca80ab527160012343fd73f0
                                                                                                                                                                                                                                                                    • Instruction ID: 8959ac6bd508fc404fd6584d06eebd00279ec6b7e1d181a8515904fb7904b715
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9389d7c93cbdab536a57afe2a4bc7a66ec4968d4ca80ab527160012343fd73f0
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9E420170A04242EFDB28CF24C894BAAB7E7FF46314F14855EE4658B791D770E885CB86

                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetSysColorBrush.USER32(0000000F), ref: 00642D07
                                                                                                                                                                                                                                                                    • RegisterClassExW.USER32(00000030), ref: 00642D31
                                                                                                                                                                                                                                                                    • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00642D42
                                                                                                                                                                                                                                                                    • InitCommonControlsEx.COMCTL32(?), ref: 00642D5F
                                                                                                                                                                                                                                                                    • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00642D6F
                                                                                                                                                                                                                                                                    • LoadIconW.USER32(000000A9), ref: 00642D85
                                                                                                                                                                                                                                                                    • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00642D94
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                                                    • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                                                    • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                                                                    • Opcode ID: 6da95d1e5829961fd2a5dd81ef7c74ad202020f94e615fb78317db91725724de
                                                                                                                                                                                                                                                                    • Instruction ID: fb2d1c611261599523d1a7b861602bd68fed4fef7d53ead756c134e857c2c313
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6da95d1e5829961fd2a5dd81ef7c74ad202020f94e615fb78317db91725724de
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E021E5B1D0224DAFDB00DFA8E859BDDBBB9FB08710F00811AF621AA2A0D7B51544CF94

                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                    control_flow_graph 457 68065b-68068b call 68042f 460 68068d-680698 call 66f2c6 457->460 461 6806a6-6806b2 call 675221 457->461 468 68069a-6806a1 call 66f2d9 460->468 466 6806cb-680714 call 68039a 461->466 467 6806b4-6806c9 call 66f2c6 call 66f2d9 461->467 477 680781-68078a GetFileType 466->477 478 680716-68071f 466->478 467->468 475 68097d-680983 468->475 479 68078c-6807bd GetLastError call 66f2a3 CloseHandle 477->479 480 6807d3-6807d6 477->480 482 680721-680725 478->482 483 680756-68077c GetLastError call 66f2a3 478->483 479->468 496 6807c3-6807ce call 66f2d9 479->496 486 6807d8-6807dd 480->486 487 6807df-6807e5 480->487 482->483 488 680727-680754 call 68039a 482->488 483->468 492 6807e9-680837 call 67516a 486->492 487->492 493 6807e7 487->493 488->477 488->483 499 680839-680845 call 6805ab 492->499 500 680847-68086b call 68014d 492->500 493->492 496->468 499->500 506 68086f-680879 call 6786ae 499->506 507 68086d 500->507 508 68087e-6808c1 500->508 506->475 507->506 510 6808e2-6808f0 508->510 511 6808c3-6808c7 508->511 512 68097b 510->512 513 6808f6-6808fa 510->513 511->510 515 6808c9-6808dd 511->515 512->475 513->512 516 6808fc-68092f CloseHandle call 68039a 513->516 515->510 519 680931-68095d GetLastError call 66f2a3 call 675333 516->519 520 680963-680977 516->520 519->520 520->512
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 0068039A: CreateFileW.KERNELBASE(00000000,00000000,?,00680704,?,?,00000000,?,00680704,00000000,0000000C), ref: 006803B7
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 0068076F
                                                                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 00680776
                                                                                                                                                                                                                                                                    • GetFileType.KERNELBASE(00000000), ref: 00680782
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 0068078C
                                                                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 00680795
                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 006807B5
                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 006808FF
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00680931
                                                                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 00680938
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                                                    • String ID: H
                                                                                                                                                                                                                                                                    • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                                                    • Opcode ID: 8a4a07ff564019a8e2915ded99ec7b5f666f827d050bcf31444ec4153c86cb98
                                                                                                                                                                                                                                                                    • Instruction ID: 8f56c4113d30e1b3ff912f50a0ccb71402e81587413190d24a7f7216a46048b0
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8a4a07ff564019a8e2915ded99ec7b5f666f827d050bcf31444ec4153c86cb98
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2EA14732A001088FEF59EF68D852BED3BA6AB06320F14425DF815AB3D1DB349D57CB95

                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 00643A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00711418,?,00642E7F,?,?,?,00000000), ref: 00643A78
                                                                                                                                                                                                                                                                      • Part of subcall function 00643357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00643379
                                                                                                                                                                                                                                                                    • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 0064356A
                                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 0068318D
                                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 006831CE
                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00683210
                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00683277
                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00683286
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                                                                    • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                                                                    • API String ID: 98802146-2727554177
                                                                                                                                                                                                                                                                    • Opcode ID: 072a71d21a81070f9edf42dcbc8a7ff6b0fe68f5ff4168cce95ee098f4c6d6b7
                                                                                                                                                                                                                                                                    • Instruction ID: 6c1b9e8719bb03ca72f3c25fb76082fdbb343cfc1ccd511d153b66488c58fa79
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 072a71d21a81070f9edf42dcbc8a7ff6b0fe68f5ff4168cce95ee098f4c6d6b7
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3371D3714043019EC304EF29DC928EBBBEAFF84750F40852EF455D32A2DB348A59CB69

                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetSysColorBrush.USER32(0000000F), ref: 00642B8E
                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F00), ref: 00642B9D
                                                                                                                                                                                                                                                                    • LoadIconW.USER32(00000063), ref: 00642BB3
                                                                                                                                                                                                                                                                    • LoadIconW.USER32(000000A4), ref: 00642BC5
                                                                                                                                                                                                                                                                    • LoadIconW.USER32(000000A2), ref: 00642BD7
                                                                                                                                                                                                                                                                    • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00642BEF
                                                                                                                                                                                                                                                                    • RegisterClassExW.USER32(?), ref: 00642C40
                                                                                                                                                                                                                                                                      • Part of subcall function 00642CD4: GetSysColorBrush.USER32(0000000F), ref: 00642D07
                                                                                                                                                                                                                                                                      • Part of subcall function 00642CD4: RegisterClassExW.USER32(00000030), ref: 00642D31
                                                                                                                                                                                                                                                                      • Part of subcall function 00642CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00642D42
                                                                                                                                                                                                                                                                      • Part of subcall function 00642CD4: InitCommonControlsEx.COMCTL32(?), ref: 00642D5F
                                                                                                                                                                                                                                                                      • Part of subcall function 00642CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00642D6F
                                                                                                                                                                                                                                                                      • Part of subcall function 00642CD4: LoadIconW.USER32(000000A9), ref: 00642D85
                                                                                                                                                                                                                                                                      • Part of subcall function 00642CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00642D94
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                                                    • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                                                                    • API String ID: 423443420-4155596026
                                                                                                                                                                                                                                                                    • Opcode ID: a99101fe7e5188bd23c902b8524231b60339a11a206719676e805cd28e0436b0
                                                                                                                                                                                                                                                                    • Instruction ID: 9d153c5f6427d124e0e980993c970032b1e3c64c9ce7ee26b33788552fedcc31
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a99101fe7e5188bd23c902b8524231b60339a11a206719676e805cd28e0436b0
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7C212C70E02318ABDB109FA9EC55AD9BFB5FB48B50F40C01AF610BA6A4D7B91540CF98
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 0064BB4E
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                    • String ID: p#q$p#q$p#q$p#q$p%q$p%q$x#q$x#q
                                                                                                                                                                                                                                                                    • API String ID: 1385522511-811194198
                                                                                                                                                                                                                                                                    • Opcode ID: 712ebd4096a1d5b257f3429ff50e0a5ff3ee0304b2d5738417dfd8c29cdaa86d
                                                                                                                                                                                                                                                                    • Instruction ID: f07d4801384d4565cd6cfa4a7c163b2c43687fae9503ab266194a6a4a53704db
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 712ebd4096a1d5b257f3429ff50e0a5ff3ee0304b2d5738417dfd8c29cdaa86d
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7332AB34A002099FDF24CF58C895AFAB7BBEF45310F148059E915AB791C778ED82CB95

                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                    control_flow_graph 805 643170-643185 806 6431e5-6431e7 805->806 807 643187-64318a 805->807 806->807 808 6431e9 806->808 809 64318c-643193 807->809 810 6431eb 807->810 811 6431d0-6431d8 DefWindowProcW 808->811 814 643265-64326d PostQuitMessage 809->814 815 643199-64319e 809->815 812 682dfb-682e23 call 6418e2 call 65e499 810->812 813 6431f1-6431f6 810->813 822 6431de-6431e4 811->822 851 682e28-682e2f 812->851 817 64321d-643244 SetTimer RegisterWindowMessageW 813->817 818 6431f8-6431fb 813->818 816 643219-64321b 814->816 820 6431a4-6431a8 815->820 821 682e7c-682e90 call 6abf30 815->821 816->822 817->816 826 643246-643251 CreatePopupMenu 817->826 823 682d9c-682d9f 818->823 824 643201-64320f KillTimer call 6430f2 818->824 827 682e68-682e72 call 6ac161 820->827 828 6431ae-6431b3 820->828 821->816 846 682e96 821->846 830 682da1-682da5 823->830 831 682dd7-682df6 MoveWindow 823->831 841 643214 call 643c50 824->841 826->816 842 682e77 827->842 835 682e4d-682e54 828->835 836 6431b9-6431be 828->836 838 682dc6-682dd2 SetFocus 830->838 839 682da7-682daa 830->839 831->816 835->811 840 682e5a-682e63 call 6a0ad7 835->840 844 6431c4-6431ca 836->844 845 643253-643263 call 64326f 836->845 838->816 839->844 847 682db0-682dc1 call 6418e2 839->847 840->811 841->816 842->816 844->811 844->851 845->816 846->811 847->816 851->811 855 682e35-682e48 call 6430f2 call 643837 851->855 855->811
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,0064316A,?,?), ref: 006431D8
                                                                                                                                                                                                                                                                    • KillTimer.USER32(?,00000001,?,?,?,?,?,0064316A,?,?), ref: 00643204
                                                                                                                                                                                                                                                                    • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00643227
                                                                                                                                                                                                                                                                    • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,0064316A,?,?), ref: 00643232
                                                                                                                                                                                                                                                                    • CreatePopupMenu.USER32 ref: 00643246
                                                                                                                                                                                                                                                                    • PostQuitMessage.USER32(00000000), ref: 00643267
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                                                                    • String ID: TaskbarCreated
                                                                                                                                                                                                                                                                    • API String ID: 129472671-2362178303
                                                                                                                                                                                                                                                                    • Opcode ID: 446d2c660eb6a8bccb242578eaadc6bd83c7e2c09aed67fe93461dc61429f1b0
                                                                                                                                                                                                                                                                    • Instruction ID: 260e49d73cce8128ee4a925b76473f4b917e05655ec322af446249a03f413d9b
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 446d2c660eb6a8bccb242578eaadc6bd83c7e2c09aed67fe93461dc61429f1b0
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A3415C31200229ABDF142B3C9C5DBFA3B1BEB05350F448229FA118A3D5C7B59F41D769

                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                    control_flow_graph 861 641410-641449 862 6824b8-6824b9 DestroyWindow 861->862 863 64144f-641465 mciSendStringW 861->863 866 6824c4-6824d1 862->866 864 6416c6-6416d3 863->864 865 64146b-641473 863->865 868 6416d5-6416f0 UnregisterHotKey 864->868 869 6416f8-6416ff 864->869 865->866 867 641479-641488 call 64182e 865->867 871 682500-682507 866->871 872 6824d3-6824d6 866->872 882 68250e-68251a 867->882 883 64148e-641496 867->883 868->869 874 6416f2-6416f3 call 6410d0 868->874 869->865 870 641705 869->870 870->864 871->866 875 682509 871->875 876 6824d8-6824e0 call 646246 872->876 877 6824e2-6824e5 FindClose 872->877 874->869 875->882 881 6824eb-6824f8 876->881 877->881 881->871 887 6824fa-6824fb call 6b32b1 881->887 884 68251c-68251e FreeLibrary 882->884 885 682524-68252b 882->885 888 64149c-6414c1 call 64cfa0 883->888 889 682532-68253f 883->889 884->885 885->882 890 68252d 885->890 887->871 898 6414c3 888->898 899 6414f8-641503 CoUninitialize 888->899 891 682541-68255e VirtualFree 889->891 892 682566-68256d 889->892 890->889 891->892 896 682560-682561 call 6b3317 891->896 892->889 897 68256f 892->897 896->892 902 682574-682578 897->902 901 6414c6-6414f6 call 641a05 call 6419ae 898->901 899->902 903 641509-64150e 899->903 901->899 902->903 904 68257e-682584 902->904 906 641514-64151e 903->906 907 682589-682596 call 6b32eb 903->907 904->903 910 641524-6415a5 call 64988f call 641944 call 6417d5 call 65fe14 call 64177c call 64988f call 64cfa0 call 6417fe call 65fe14 906->910 911 641707-641714 call 65f80e 906->911 919 682598 907->919 923 68259d-6825bf call 65fdcd 910->923 951 6415ab-6415cf call 65fe14 910->951 911->910 921 64171a 911->921 919->923 921->911 930 6825c1 923->930 933 6825c6-6825e8 call 65fdcd 930->933 938 6825ea 933->938 941 6825ef-682611 call 65fdcd 938->941 947 682613 941->947 950 682618-682625 call 6a64d4 947->950 957 682627 950->957 951->933 956 6415d5-6415f9 call 65fe14 951->956 956->941 961 6415ff-641619 call 65fe14 956->961 960 68262c-682639 call 65ac64 957->960 966 68263b 960->966 961->950 967 64161f-641643 call 6417d5 call 65fe14 961->967 968 682640-68264d call 6b3245 966->968 967->960 976 641649-641651 967->976 974 68264f 968->974 977 682654-682661 call 6b32cc 974->977 976->968 978 641657-641675 call 64988f call 64190a 976->978 983 682663 977->983 978->977 986 64167b-641689 978->986 987 682668-682675 call 6b32cc 983->987 986->987 988 64168f-6416c5 call 64988f * 3 call 641876 986->988 993 682677 987->993 993->993
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00641459
                                                                                                                                                                                                                                                                    • CoUninitialize.COMBASE ref: 006414F8
                                                                                                                                                                                                                                                                    • UnregisterHotKey.USER32(?), ref: 006416DD
                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(?), ref: 006824B9
                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(?), ref: 0068251E
                                                                                                                                                                                                                                                                    • VirtualFree.KERNEL32(?,00000000,00008000), ref: 0068254B
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                                                                    • String ID: close all
                                                                                                                                                                                                                                                                    • API String ID: 469580280-3243417748
                                                                                                                                                                                                                                                                    • Opcode ID: 4382572c90757090c47c3f2a70b2f413302d51058cb49eb1273c219c5d3c939f
                                                                                                                                                                                                                                                                    • Instruction ID: 04fe17ff03ce662a48b75250b26548173dabfab5e12d70bdb9bab20316094cd3
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4382572c90757090c47c3f2a70b2f413302d51058cb49eb1273c219c5d3c939f
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 31D17B717012128FCB19EF14C4A5A69F7A2BF06710F1442ADE84A6B352DB30ED52CF55

                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                    control_flow_graph 1010 642c63-642cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00642C91
                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00642CB2
                                                                                                                                                                                                                                                                    • ShowWindow.USER32(00000000,?,?,?,?,?,?,00641CAD,?), ref: 00642CC6
                                                                                                                                                                                                                                                                    • ShowWindow.USER32(00000000,?,?,?,?,?,?,00641CAD,?), ref: 00642CCF
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Window$CreateShow
                                                                                                                                                                                                                                                                    • String ID: AutoIt v3$edit
                                                                                                                                                                                                                                                                    • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                                                                    • Opcode ID: d0560ca9fc3ba88a0b7c48ba3e031889f5c033a5f96396279ab8cd507b8529a8
                                                                                                                                                                                                                                                                    • Instruction ID: 48f2e94ccbae1ec5a430b6d072dd15497c94f6f3474834bba15aabb5bae94633
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d0560ca9fc3ba88a0b7c48ba3e031889f5c033a5f96396279ab8cd507b8529a8
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BFF030759402947AEB30071B6C19EB76E7ED7C6F60B40811AFA109A5A4C2650840DA74

                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                    control_flow_graph 1435 643b1c-643b27 1436 643b99-643b9b 1435->1436 1437 643b29-643b2e 1435->1437 1438 643b8c-643b8f 1436->1438 1437->1436 1439 643b30-643b48 RegOpenKeyExW 1437->1439 1439->1436 1440 643b4a-643b69 RegQueryValueExW 1439->1440 1441 643b80-643b8b RegCloseKey 1440->1441 1442 643b6b-643b76 1440->1442 1441->1438 1443 643b90-643b97 1442->1443 1444 643b78-643b7a 1442->1444 1445 643b7e 1443->1445 1444->1445 1445->1441
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00643B0F,SwapMouseButtons,00000004,?), ref: 00643B40
                                                                                                                                                                                                                                                                    • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00643B0F,SwapMouseButtons,00000004,?), ref: 00643B61
                                                                                                                                                                                                                                                                    • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,00643B0F,SwapMouseButtons,00000004,?), ref: 00643B83
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                                    • String ID: Control Panel\Mouse
                                                                                                                                                                                                                                                                    • API String ID: 3677997916-824357125
                                                                                                                                                                                                                                                                    • Opcode ID: 4d8cecd9077646051fcfc449a2b9f387f946dd40bcf5096ca7548d3dd21aae42
                                                                                                                                                                                                                                                                    • Instruction ID: 312deea06895f832adc1663fadb7c0fc949c161332951028c4e4610b7f43fc5e
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4d8cecd9077646051fcfc449a2b9f387f946dd40bcf5096ca7548d3dd21aae42
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3C115AB1511219FFDB208FA4DC44AEEB7B9EF20754B10845AA801D7210D2319E409760
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 006833A2
                                                                                                                                                                                                                                                                      • Part of subcall function 00646B57: _wcslen.LIBCMT ref: 00646B6A
                                                                                                                                                                                                                                                                    • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00643A04
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                                                                    • String ID: Line:
                                                                                                                                                                                                                                                                    • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                                                                    • Opcode ID: 5336fa35aa1250b38f1b6d99875712f5fde678e914b63ca851bc63958d83dfb5
                                                                                                                                                                                                                                                                    • Instruction ID: d34c7a25cfcfab48996c705b0d7ca3726217d5d7326bd5e1e509cb2007d22953
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5336fa35aa1250b38f1b6d99875712f5fde678e914b63ca851bc63958d83dfb5
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1D31E471408320AEC761EF24DC45BDBB7DAAF40710F10861EF599922D1EB749649C7CA
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetOpenFileNameW.COMDLG32(?), ref: 00682C8C
                                                                                                                                                                                                                                                                      • Part of subcall function 00643AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00643A97,?,?,00642E7F,?,?,?,00000000), ref: 00643AC2
                                                                                                                                                                                                                                                                      • Part of subcall function 00642DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00642DC4
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                                                                    • String ID: X$`ep
                                                                                                                                                                                                                                                                    • API String ID: 779396738-3779686016
                                                                                                                                                                                                                                                                    • Opcode ID: 5c8b31acc6e707b44409637c3c807f6578c7a842d392f0f8740302e9afa6ecc5
                                                                                                                                                                                                                                                                    • Instruction ID: c34eca262cb17359b0402b7a46e7122eb5ab9fd95b0a0f49a520fe7eb3607ddc
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5c8b31acc6e707b44409637c3c807f6578c7a842d392f0f8740302e9afa6ecc5
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EE21C370A002989BCB41EF94C815BEE7BFEAF49314F008059F505BB381DBB85A89CF65
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • __CxxThrowException@8.LIBVCRUNTIME ref: 00660668
                                                                                                                                                                                                                                                                      • Part of subcall function 006632A4: RaiseException.KERNEL32(?,?,?,0066068A,?,00711444,?,?,?,?,?,?,0066068A,00641129,00708738,00641129), ref: 00663304
                                                                                                                                                                                                                                                                    • __CxxThrowException@8.LIBVCRUNTIME ref: 00660685
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                                                    • String ID: Unknown exception
                                                                                                                                                                                                                                                                    • API String ID: 3476068407-410509341
                                                                                                                                                                                                                                                                    • Opcode ID: c77d44fe1ceb03c7c81f2622ae1ccdb918672057e8c6d18b135da4bc11de0b66
                                                                                                                                                                                                                                                                    • Instruction ID: e217783cf3ddd138062d12984c5e21867e77fadb2ab73ac30de6c8323bab8a64
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c77d44fe1ceb03c7c81f2622ae1ccdb918672057e8c6d18b135da4bc11de0b66
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 64F0C23490020DB7CB40BBA4DC46C9E7B7F5E40310B604639B914D66D2EF72DB6ACAC5
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 00641BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00641BF4
                                                                                                                                                                                                                                                                      • Part of subcall function 00641BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00641BFC
                                                                                                                                                                                                                                                                      • Part of subcall function 00641BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00641C07
                                                                                                                                                                                                                                                                      • Part of subcall function 00641BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00641C12
                                                                                                                                                                                                                                                                      • Part of subcall function 00641BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00641C1A
                                                                                                                                                                                                                                                                      • Part of subcall function 00641BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00641C22
                                                                                                                                                                                                                                                                      • Part of subcall function 00641B4A: RegisterWindowMessageW.USER32(00000004,?,006412C4), ref: 00641BA2
                                                                                                                                                                                                                                                                    • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 0064136A
                                                                                                                                                                                                                                                                    • OleInitialize.OLE32 ref: 00641388
                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,00000000), ref: 006824AB
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1986988660-0
                                                                                                                                                                                                                                                                    • Opcode ID: 395ecac1a1256f609bb47d6ec6b0c89d8670b14b117cdd8799c4237b4d152aa5
                                                                                                                                                                                                                                                                    • Instruction ID: 9353824a3ba8518f723524abc267f0ba6ffb5b6e18bd0d709544543e4952655e
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 395ecac1a1256f609bb47d6ec6b0c89d8670b14b117cdd8799c4237b4d152aa5
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3D71AAB49122458EC784DF7DA8556D53BE2AB897603C4C22ED60ACF3E1EB3844A1CF4C
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 00643923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00643A04
                                                                                                                                                                                                                                                                    • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 006AC259
                                                                                                                                                                                                                                                                    • KillTimer.USER32(?,00000001,?,?), ref: 006AC261
                                                                                                                                                                                                                                                                    • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 006AC270
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3500052701-0
                                                                                                                                                                                                                                                                    • Opcode ID: 61540b780e8b02d3f074f4ff86efdbdfc4c35b21affc0e9bfa3ec29b908f375b
                                                                                                                                                                                                                                                                    • Instruction ID: 9ec1a278497cf287557e0f5e79dddb2aa9b1a80721587ba1f5c181edb8405f86
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 61540b780e8b02d3f074f4ff86efdbdfc4c35b21affc0e9bfa3ec29b908f375b
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 22318170904344AFEB22AB648855BEABBEE9B07314F00449ED69AA7241C7745F85CF51
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • CloseHandle.KERNELBASE(00000000,00000000,?,?,006785CC,?,00708CC8,0000000C), ref: 00678704
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,006785CC,?,00708CC8,0000000C), ref: 0067870E
                                                                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 00678739
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2583163307-0
                                                                                                                                                                                                                                                                    • Opcode ID: de6e7ee8c56590d214d2c72256fd9a566b133778a61dcbb73ce51351f41b1f8e
                                                                                                                                                                                                                                                                    • Instruction ID: 399d83de283fcdea44c67f666d3a15160759280fa396641ddef2bf93cac53885
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: de6e7ee8c56590d214d2c72256fd9a566b133778a61dcbb73ce51351f41b1f8e
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 58016B32E456203ED6646334684E7BE274B4B81774F39C25DF80D9B2E3EEE08C818194
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • TranslateMessage.USER32(?), ref: 0064DB7B
                                                                                                                                                                                                                                                                    • DispatchMessageW.USER32(?), ref: 0064DB89
                                                                                                                                                                                                                                                                    • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0064DB9F
                                                                                                                                                                                                                                                                    • Sleep.KERNELBASE(0000000A), ref: 0064DBB1
                                                                                                                                                                                                                                                                    • TranslateAcceleratorW.USER32(?,?,?), ref: 00691CC9
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3288985973-0
                                                                                                                                                                                                                                                                    • Opcode ID: 6c14e08ea063b0ac5607b445525c29a4e099947e222b912f9f3eed4a3fb826ac
                                                                                                                                                                                                                                                                    • Instruction ID: 5b7529a5344dcc6d6b9a5936d5b4ea62d4b0d8339affd676ff16b87127d6b8e0
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6c14e08ea063b0ac5607b445525c29a4e099947e222b912f9f3eed4a3fb826ac
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EAF05E30A053469BEB30CB608C49FEA73AEEF45320F508619E61A871C0DB349588CB15
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 006517F6
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                    • String ID: CALL
                                                                                                                                                                                                                                                                    • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                                                                    • Opcode ID: 492dcdda8c05a4abd3feeff95f8565120c9318f2ac63a4069f04e082fd88d877
                                                                                                                                                                                                                                                                    • Instruction ID: 305befb51e7d1844402c8cb73ba794cfe8a5e1258b04c2827316797fd380bbf8
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 492dcdda8c05a4abd3feeff95f8565120c9318f2ac63a4069f04e082fd88d877
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 67229BB06083019FC714DF14C480B6ABBF6BF8A315F14895DF8968B3A2D771E949CB96
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00643908
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                    • Opcode ID: 7b209f4605fd0454f56f0644fb95ff5217f21f12968a37da0a1d6303f28b78e7
                                                                                                                                                                                                                                                                    • Instruction ID: 0f57105e89a118da78a0b6bec0193a56992de03cda0664c89e00f55221441671
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7b209f4605fd0454f56f0644fb95ff5217f21f12968a37da0a1d6303f28b78e7
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FA31C1B0A043118FD760EF24D8857D7BBE9FB49708F00492EF6A997380E775AA44CB56
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • timeGetTime.WINMM ref: 0065F661
                                                                                                                                                                                                                                                                      • Part of subcall function 0064D730: GetInputState.USER32 ref: 0064D807
                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000), ref: 0069F2DE
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 4149333218-0
                                                                                                                                                                                                                                                                    • Opcode ID: bac8b92eb6ed68db6beb2d23674f75b3b7cdd0867e9bde170c82b0d84744a8c8
                                                                                                                                                                                                                                                                    • Instruction ID: 699bd0dfd1697a6b97934ba21bb97dc250867be4ac2c784b5bd3e165c5e3c4fc
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bac8b92eb6ed68db6beb2d23674f75b3b7cdd0867e9bde170c82b0d84744a8c8
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 81F08C31640205AFD354EF69D949B6AF7EAEF45761F00102AE85DC72A0DB70A800CB94
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 00644E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00644EDD,?,00711418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00644E9C
                                                                                                                                                                                                                                                                      • Part of subcall function 00644E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00644EAE
                                                                                                                                                                                                                                                                      • Part of subcall function 00644E90: FreeLibrary.KERNEL32(00000000,?,?,00644EDD,?,00711418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00644EC0
                                                                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00711418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00644EFD
                                                                                                                                                                                                                                                                      • Part of subcall function 00644E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00683CDE,?,00711418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00644E62
                                                                                                                                                                                                                                                                      • Part of subcall function 00644E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00644E74
                                                                                                                                                                                                                                                                      • Part of subcall function 00644E59: FreeLibrary.KERNEL32(00000000,?,?,00683CDE,?,00711418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00644E87
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2632591731-0
                                                                                                                                                                                                                                                                    • Opcode ID: 20307cd65547da9b072c16d0bf937ccbb5aa88bc220b359c610c7d143029da2e
                                                                                                                                                                                                                                                                    • Instruction ID: 3b5b7e3642f211ca1e65cbdbe30ed9602fb0f89a084c10400334086f1ea594b6
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 20307cd65547da9b072c16d0bf937ccbb5aa88bc220b359c610c7d143029da2e
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1711E332600305ABCB54BB60DC03FAD77A7AF80B10F10842EF542A62C1EE719A49D758
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: __wsopen_s
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3347428461-0
                                                                                                                                                                                                                                                                    • Opcode ID: 7935064ceff2deba9ba3e5cd033c6033457b8e0537e4c8396083259332b947bb
                                                                                                                                                                                                                                                                    • Instruction ID: e96e044548fe3267519b19b6459dfe2649f8a3051830299445c657f09b3add13
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7935064ceff2deba9ba3e5cd033c6033457b8e0537e4c8396083259332b947bb
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8F11487190410AAFCF05DF58E9449DA7BF5EF48310F108059F808AB312DA70DE11CBA8
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 00674C7D: RtlAllocateHeap.NTDLL(00000008,00641129,00000000,?,00672E29,00000001,00000364,?,?,?,0066F2DE,00673863,00711444,?,0065FDF5,?), ref: 00674CBE
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0067506C
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: AllocateHeap_free
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 614378929-0
                                                                                                                                                                                                                                                                    • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                                    • Instruction ID: 8bdc4672567a51b987dcf09f6c5bd5f709f3648da529f2e6d9cad8ed48190fa6
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CB012B722047055BE3218E65984599AFBEAFB85370F25455DE19983280EA706845C674
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                    • Instruction ID: f3d8c8df9e65a546ee560a0b4361cfc78b3a6367ac172d6339a04040584b3f72
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E4F02D36510A149AC7313A76DC05B96339F9F52331F10471DF424D32D2CF75D80286AE
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000008,00641129,00000000,?,00672E29,00000001,00000364,?,?,?,0066F2DE,00673863,00711444,?,0065FDF5,?), ref: 00674CBE
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                    • Opcode ID: 46abc1ccbe38d776a681f20f8a33f682dc6b1c4ca1ff64d0bbde6074f6f5a060
                                                                                                                                                                                                                                                                    • Instruction ID: 53deb221ed1f376da06eedcb65167b9b18967b58eeafa806dd5321f72380fb4c
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 46abc1ccbe38d776a681f20f8a33f682dc6b1c4ca1ff64d0bbde6074f6f5a060
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 08F0B431602224A7DB225F629C0DB9A378BAF417A0B19C215B91DAA284CF31DC0186A4
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000000,?,00711444,?,0065FDF5,?,?,0064A976,00000010,00711440,006413FC,?,006413C6,?,00641129), ref: 00673852
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                    • Opcode ID: c9d2885fa8ee7b652472c1ee89a4a70e9764f153b1e83d3873b0aa4cf40ed6bc
                                                                                                                                                                                                                                                                    • Instruction ID: eccf50ddc9d2e04868c847b3e69c420079e10c11b18d7b15c09e56e4f41c9436
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c9d2885fa8ee7b652472c1ee89a4a70e9764f153b1e83d3873b0aa4cf40ed6bc
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 75E0E53150123597D7212A769C00FDA374FAF427B0F058126BC1D967C1DB31DE41A2E6
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(?,?,00711418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00644F6D
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: FreeLibrary
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3664257935-0
                                                                                                                                                                                                                                                                    • Opcode ID: f820d7fa7ab5901fbc70a6a86642d2176cb9ffe3e85a9381ec22f9b30080423b
                                                                                                                                                                                                                                                                    • Instruction ID: 13371203f062f162c534cf4fcc8b91ddbc27de22daffc7c6008c377f99babee1
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f820d7fa7ab5901fbc70a6a86642d2176cb9ffe3e85a9381ec22f9b30080423b
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 79F03071505752CFDB749F64D491952B7E6AF54329310C97EE1EA82621CB319848DF10
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • IsWindow.USER32(00000000), ref: 006D2A66
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Window
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2353593579-0
                                                                                                                                                                                                                                                                    • Opcode ID: d16786fcc640009f2fb74017a6608d8479e385a7280f1695dbcd582c04826d08
                                                                                                                                                                                                                                                                    • Instruction ID: fb1532df74232ee6ebddaccbb00886325868ecc3649d0ea6e3420231aeb54e3a
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d16786fcc640009f2fb74017a6608d8479e385a7280f1695dbcd582c04826d08
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 96E0DF32B50117AAC750EA30DC908FAB34EEBA1390700043BBC16C2200EB30DD928AA4
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • Shell_NotifyIconW.SHELL32(00000002,?), ref: 0064314E
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                    • Opcode ID: f61a72a8891c53a558291736b2de1adb528ce6a6f8b1c1381e0589f6b840092c
                                                                                                                                                                                                                                                                    • Instruction ID: c327152fd6d4a5f75d6ad71bf884f2eb3ea938d811b3a33f37772a71bfcee8ec
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f61a72a8891c53a558291736b2de1adb528ce6a6f8b1c1381e0589f6b840092c
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 96F0A7709003189FE7529B24DC467D57BFCA701708F0040E9A24897285D7744788CF45
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00642DC4
                                                                                                                                                                                                                                                                      • Part of subcall function 00646B57: _wcslen.LIBCMT ref: 00646B6A
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 541455249-0
                                                                                                                                                                                                                                                                    • Opcode ID: 773e4249c4d5ab2f90e205cf409987287f0ed3cb8c7554613fde1dba9a689c66
                                                                                                                                                                                                                                                                    • Instruction ID: b90bc6dcc6fe505fe39d1effcf624c9b3e8f1847c4468acbb88d398feccd77c5
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 773e4249c4d5ab2f90e205cf409987287f0ed3cb8c7554613fde1dba9a689c66
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7FE0CD72A001245BCB10A258DC05FDA77DEDFC9790F044175FD09D7248D960AD80C655
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 00643837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00643908
                                                                                                                                                                                                                                                                      • Part of subcall function 0064D730: GetInputState.USER32 ref: 0064D807
                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00642B6B
                                                                                                                                                                                                                                                                      • Part of subcall function 006430F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 0064314E
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3667716007-0
                                                                                                                                                                                                                                                                    • Opcode ID: b294f9a76aeb23a013df4d85b6718cce3875b5d5302232a2681d6ce96cd16b4b
                                                                                                                                                                                                                                                                    • Instruction ID: d2c702d31ba5185cc5afc9eefb83f30ee317a003d752bf5b2084252c253cad7c
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b294f9a76aeb23a013df4d85b6718cce3875b5d5302232a2681d6ce96cd16b4b
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 66E026217002540BCB48BB3898124EDB74B8FD1765F80153EF142472A3CE6445858219
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • CreateFileW.KERNELBASE(00000000,00000000,?,00680704,?,?,00000000,?,00680704,00000000,0000000C), ref: 006803B7
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CreateFile
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 823142352-0
                                                                                                                                                                                                                                                                    • Opcode ID: 25a2f81ca8b70b7b712124a514c9496a5841fe10ccc21450df400122a9ba4430
                                                                                                                                                                                                                                                                    • Instruction ID: 9505352dfb0c953a292ed8674faa6bab6896704124911e3528a7e50965d81ab9
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 25a2f81ca8b70b7b712124a514c9496a5841fe10ccc21450df400122a9ba4430
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2DD06C3204010DBBDF028F84DD06EDA3BAAFB88714F014000BE1856020C732E821EB90
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00641CBC
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: InfoParametersSystem
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3098949447-0
                                                                                                                                                                                                                                                                    • Opcode ID: e8c40eb4d9e78cab7c9818b4a8ac3378f8e89ae694a9e454a37f8056c7828a35
                                                                                                                                                                                                                                                                    • Instruction ID: 74fb20c6b1157157e71bfc4ec7c0c5c3da52f025cecd0995bb25b56024b05276
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e8c40eb4d9e78cab7c9818b4a8ac3378f8e89ae694a9e454a37f8056c7828a35
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EFC09B352803059FF7144784BC5AF507B65E348B10F54C101F709595E3C3A51430D654
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 00659BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00659BB2
                                                                                                                                                                                                                                                                    • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 006D961A
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 006D965B
                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 006D969F
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 006D96C9
                                                                                                                                                                                                                                                                    • SendMessageW.USER32 ref: 006D96F2
                                                                                                                                                                                                                                                                    • GetKeyState.USER32(00000011), ref: 006D978B
                                                                                                                                                                                                                                                                    • GetKeyState.USER32(00000009), ref: 006D9798
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 006D97AE
                                                                                                                                                                                                                                                                    • GetKeyState.USER32(00000010), ref: 006D97B8
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 006D97E9
                                                                                                                                                                                                                                                                    • SendMessageW.USER32 ref: 006D9810
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001030,?,006D7E95), ref: 006D9918
                                                                                                                                                                                                                                                                    • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 006D992E
                                                                                                                                                                                                                                                                    • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 006D9941
                                                                                                                                                                                                                                                                    • SetCapture.USER32(?), ref: 006D994A
                                                                                                                                                                                                                                                                    • ClientToScreen.USER32(?,?), ref: 006D99AF
                                                                                                                                                                                                                                                                    • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 006D99BC
                                                                                                                                                                                                                                                                    • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 006D99D6
                                                                                                                                                                                                                                                                    • ReleaseCapture.USER32 ref: 006D99E1
                                                                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 006D9A19
                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 006D9A26
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001012,00000000,?), ref: 006D9A80
                                                                                                                                                                                                                                                                    • SendMessageW.USER32 ref: 006D9AAE
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001111,00000000,?), ref: 006D9AEB
                                                                                                                                                                                                                                                                    • SendMessageW.USER32 ref: 006D9B1A
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 006D9B3B
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000110B,00000009,?), ref: 006D9B4A
                                                                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 006D9B68
                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 006D9B75
                                                                                                                                                                                                                                                                    • GetParent.USER32(?), ref: 006D9B93
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001012,00000000,?), ref: 006D9BFA
                                                                                                                                                                                                                                                                    • SendMessageW.USER32 ref: 006D9C2B
                                                                                                                                                                                                                                                                    • ClientToScreen.USER32(?,?), ref: 006D9C84
                                                                                                                                                                                                                                                                    • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 006D9CB4
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001111,00000000,?), ref: 006D9CDE
                                                                                                                                                                                                                                                                    • SendMessageW.USER32 ref: 006D9D01
                                                                                                                                                                                                                                                                    • ClientToScreen.USER32(?,?), ref: 006D9D4E
                                                                                                                                                                                                                                                                    • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 006D9D82
                                                                                                                                                                                                                                                                      • Part of subcall function 00659944: GetWindowLongW.USER32(?,000000EB), ref: 00659952
                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 006D9E05
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                                                                    • String ID: @GUI_DRAGID$F$p#q
                                                                                                                                                                                                                                                                    • API String ID: 3429851547-3423323175
                                                                                                                                                                                                                                                                    • Opcode ID: fd6144139ab468073267a04b5d9aafb574f6546267bc81d9e3645b83aa6723b0
                                                                                                                                                                                                                                                                    • Instruction ID: 59e8c5fbad78165fbdd4ef5a90afde47b8fb40c6bd17fff4a3632a5f45a9f45f
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fd6144139ab468073267a04b5d9aafb574f6546267bc81d9e3645b83aa6723b0
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7E428E34A05281AFE724CF28CC44AAABBE6FF49320F14461EF659973A1D731E851CF61
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 006D48F3
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 006D4908
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 006D4927
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 006D494B
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 006D495C
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 006D497B
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 006D49AE
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 006D49D4
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 006D4A0F
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 006D4A56
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 006D4A7E
                                                                                                                                                                                                                                                                    • IsMenu.USER32(?), ref: 006D4A97
                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 006D4AF2
                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 006D4B20
                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 006D4B94
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 006D4BE3
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 006D4C82
                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 006D4CAE
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 006D4CC9
                                                                                                                                                                                                                                                                    • GetWindowTextW.USER32(?,00000000,00000001), ref: 006D4CF1
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 006D4D13
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 006D4D33
                                                                                                                                                                                                                                                                    • GetWindowTextW.USER32(?,00000000,00000001), ref: 006D4D5A
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                                                                    • String ID: %d/%02d/%02d
                                                                                                                                                                                                                                                                    • API String ID: 4054740463-328681919
                                                                                                                                                                                                                                                                    • Opcode ID: 7e1f037337eb82a412dc9bb9752dfb25322a7262998c3bbf3d5fd6a4b15019b3
                                                                                                                                                                                                                                                                    • Instruction ID: 1a74363710263d2c174500fa1c6d03e24b5304cca1a498cbda09562e42f48ddb
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7e1f037337eb82a412dc9bb9752dfb25322a7262998c3bbf3d5fd6a4b15019b3
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9A12BE71E00259ABEB248F28CC49FAE7BAAEF85710F14411AF515EA3E1DF749D41CB50
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 0065F998
                                                                                                                                                                                                                                                                    • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0069F474
                                                                                                                                                                                                                                                                    • IsIconic.USER32(00000000), ref: 0069F47D
                                                                                                                                                                                                                                                                    • ShowWindow.USER32(00000000,00000009), ref: 0069F48A
                                                                                                                                                                                                                                                                    • SetForegroundWindow.USER32(00000000), ref: 0069F494
                                                                                                                                                                                                                                                                    • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0069F4AA
                                                                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 0069F4B1
                                                                                                                                                                                                                                                                    • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0069F4BD
                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(?,00000000,00000001), ref: 0069F4CE
                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(?,00000000,00000001), ref: 0069F4D6
                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 0069F4DE
                                                                                                                                                                                                                                                                    • SetForegroundWindow.USER32(00000000), ref: 0069F4E1
                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 0069F4F6
                                                                                                                                                                                                                                                                    • keybd_event.USER32(00000012,00000000), ref: 0069F501
                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 0069F50B
                                                                                                                                                                                                                                                                    • keybd_event.USER32(00000012,00000000), ref: 0069F510
                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 0069F519
                                                                                                                                                                                                                                                                    • keybd_event.USER32(00000012,00000000), ref: 0069F51E
                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 0069F528
                                                                                                                                                                                                                                                                    • keybd_event.USER32(00000012,00000000), ref: 0069F52D
                                                                                                                                                                                                                                                                    • SetForegroundWindow.USER32(00000000), ref: 0069F530
                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(?,000000FF,00000000), ref: 0069F557
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                                                                    • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                    • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                                                                    • Opcode ID: 1179dd3940cdeeba90c32bf2e9c5c37ea678039ac11eef5cdcb2cd2b5bf51ae1
                                                                                                                                                                                                                                                                    • Instruction ID: b3c128d5869fae8256dd95c12e73a844a1c84ca3b38a68c1017b947d96982477
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1179dd3940cdeeba90c32bf2e9c5c37ea678039ac11eef5cdcb2cd2b5bf51ae1
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B0315071E4121DBAEF206BB55C4AFBF7F6EEB44B60F111066FA00E61D1C6B09910EA60
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 006A16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 006A170D
                                                                                                                                                                                                                                                                      • Part of subcall function 006A16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 006A173A
                                                                                                                                                                                                                                                                      • Part of subcall function 006A16C3: GetLastError.KERNEL32 ref: 006A174A
                                                                                                                                                                                                                                                                    • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 006A1286
                                                                                                                                                                                                                                                                    • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 006A12A8
                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 006A12B9
                                                                                                                                                                                                                                                                    • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 006A12D1
                                                                                                                                                                                                                                                                    • GetProcessWindowStation.USER32 ref: 006A12EA
                                                                                                                                                                                                                                                                    • SetProcessWindowStation.USER32(00000000), ref: 006A12F4
                                                                                                                                                                                                                                                                    • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 006A1310
                                                                                                                                                                                                                                                                      • Part of subcall function 006A10BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,006A11FC), ref: 006A10D4
                                                                                                                                                                                                                                                                      • Part of subcall function 006A10BF: CloseHandle.KERNEL32(?,?,006A11FC), ref: 006A10E9
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                                                                    • String ID: $default$winsta0$Zp
                                                                                                                                                                                                                                                                    • API String ID: 22674027-2748278432
                                                                                                                                                                                                                                                                    • Opcode ID: 9750bb9fe0f0c3be1140d3afe120d770448b4eb895d3a3f9849d230763c85807
                                                                                                                                                                                                                                                                    • Instruction ID: e7549dcef0de05314373d12efeb92a15f55cbd9945cb7d0e1c17c7f5a8e669dc
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9750bb9fe0f0c3be1140d3afe120d770448b4eb895d3a3f9849d230763c85807
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 86819171900249AFDF11AFA8DC49FEE7BBAEF0A714F14412AF910AA290C7358D44CF64
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 006A10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 006A1114
                                                                                                                                                                                                                                                                      • Part of subcall function 006A10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,006A0B9B,?,?,?), ref: 006A1120
                                                                                                                                                                                                                                                                      • Part of subcall function 006A10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,006A0B9B,?,?,?), ref: 006A112F
                                                                                                                                                                                                                                                                      • Part of subcall function 006A10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,006A0B9B,?,?,?), ref: 006A1136
                                                                                                                                                                                                                                                                      • Part of subcall function 006A10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 006A114D
                                                                                                                                                                                                                                                                    • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 006A0BCC
                                                                                                                                                                                                                                                                    • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 006A0C00
                                                                                                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?), ref: 006A0C17
                                                                                                                                                                                                                                                                    • GetAce.ADVAPI32(?,00000000,?), ref: 006A0C51
                                                                                                                                                                                                                                                                    • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 006A0C6D
                                                                                                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?), ref: 006A0C84
                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,00000008), ref: 006A0C8C
                                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 006A0C93
                                                                                                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?,00000008,?), ref: 006A0CB4
                                                                                                                                                                                                                                                                    • CopySid.ADVAPI32(00000000), ref: 006A0CBB
                                                                                                                                                                                                                                                                    • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 006A0CEA
                                                                                                                                                                                                                                                                    • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 006A0D0C
                                                                                                                                                                                                                                                                    • SetUserObjectSecurity.USER32(?,00000004,?), ref: 006A0D1E
                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 006A0D45
                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 006A0D4C
                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 006A0D55
                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 006A0D5C
                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 006A0D65
                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 006A0D6C
                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,?), ref: 006A0D78
                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 006A0D7F
                                                                                                                                                                                                                                                                      • Part of subcall function 006A1193: GetProcessHeap.KERNEL32(00000008,006A0BB1,?,00000000,?,006A0BB1,?), ref: 006A11A1
                                                                                                                                                                                                                                                                      • Part of subcall function 006A1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,006A0BB1,?), ref: 006A11A8
                                                                                                                                                                                                                                                                      • Part of subcall function 006A1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,006A0BB1,?), ref: 006A11B7
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                    • Opcode ID: 307b19885baf8820ddaf6d4d400059a6de55867e190870ae4f05f290e9cd70c1
                                                                                                                                                                                                                                                                    • Instruction ID: 3f325462c7922a5b317873efde9b78e0b2cf5747e5c3928c0d0be57b30f975ec
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 307b19885baf8820ddaf6d4d400059a6de55867e190870ae4f05f290e9cd70c1
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B2714B72D0121AABEF10EFA4DC44BEEBBBABF09310F144519E915A7291D771AD05CFA0
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • OpenClipboard.USER32(006DCC08), ref: 006BEB29
                                                                                                                                                                                                                                                                    • IsClipboardFormatAvailable.USER32(0000000D), ref: 006BEB37
                                                                                                                                                                                                                                                                    • GetClipboardData.USER32(0000000D), ref: 006BEB43
                                                                                                                                                                                                                                                                    • CloseClipboard.USER32 ref: 006BEB4F
                                                                                                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 006BEB87
                                                                                                                                                                                                                                                                    • CloseClipboard.USER32 ref: 006BEB91
                                                                                                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 006BEBBC
                                                                                                                                                                                                                                                                    • IsClipboardFormatAvailable.USER32(00000001), ref: 006BEBC9
                                                                                                                                                                                                                                                                    • GetClipboardData.USER32(00000001), ref: 006BEBD1
                                                                                                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 006BEBE2
                                                                                                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 006BEC22
                                                                                                                                                                                                                                                                    • IsClipboardFormatAvailable.USER32(0000000F), ref: 006BEC38
                                                                                                                                                                                                                                                                    • GetClipboardData.USER32(0000000F), ref: 006BEC44
                                                                                                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 006BEC55
                                                                                                                                                                                                                                                                    • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 006BEC77
                                                                                                                                                                                                                                                                    • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 006BEC94
                                                                                                                                                                                                                                                                    • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 006BECD2
                                                                                                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 006BECF3
                                                                                                                                                                                                                                                                    • CountClipboardFormats.USER32 ref: 006BED14
                                                                                                                                                                                                                                                                    • CloseClipboard.USER32 ref: 006BED59
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 420908878-0
                                                                                                                                                                                                                                                                    • Opcode ID: abf774aab8dce84a1e0c820170164373f2b0c94c4a6d7bca2811d2d27549024b
                                                                                                                                                                                                                                                                    • Instruction ID: be889d05d256c37e57857d5657dad0055b7cfc7381ddf55c1ba034b6b1782af9
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: abf774aab8dce84a1e0c820170164373f2b0c94c4a6d7bca2811d2d27549024b
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A761BE74204206AFD310EF24C889FEA77AAEF84714F14551EF456C72A2CB72DD85CB62
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 006B69BE
                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 006B6A12
                                                                                                                                                                                                                                                                    • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 006B6A4E
                                                                                                                                                                                                                                                                    • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 006B6A75
                                                                                                                                                                                                                                                                      • Part of subcall function 00649CB3: _wcslen.LIBCMT ref: 00649CBD
                                                                                                                                                                                                                                                                    • FileTimeToSystemTime.KERNEL32(?,?), ref: 006B6AB2
                                                                                                                                                                                                                                                                    • FileTimeToSystemTime.KERNEL32(?,?), ref: 006B6ADF
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                                                                    • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                                                                    • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                                                                    • Opcode ID: 7d5d18c70158fe33e924184a3bc1381ec471b76edd95582cc1151c4e67e67279
                                                                                                                                                                                                                                                                    • Instruction ID: 64363fe5b16cda78d0bb807ff00d141a0aeb02caae75d72e7c5b2ebb59c95132
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7d5d18c70158fe33e924184a3bc1381ec471b76edd95582cc1151c4e67e67279
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3CD173B1508300AFC754EBA4C891EAFB7EDAF88704F44491DF585D7291EB35DA48CB62
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 006B9663
                                                                                                                                                                                                                                                                    • GetFileAttributesW.KERNEL32(?), ref: 006B96A1
                                                                                                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(?,?), ref: 006B96BB
                                                                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,?), ref: 006B96D3
                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 006B96DE
                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(*.*,?), ref: 006B96FA
                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 006B974A
                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(00706B7C), ref: 006B9768
                                                                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010), ref: 006B9772
                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 006B977F
                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 006B978F
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                                                                    • String ID: *.*
                                                                                                                                                                                                                                                                    • API String ID: 1409584000-438819550
                                                                                                                                                                                                                                                                    • Opcode ID: 8c03d43cc645c6cd0b5e7f933771df1b20c3cd5c20148f96bfe7eb64a56d310d
                                                                                                                                                                                                                                                                    • Instruction ID: 2d3d7097ea11a44eed6c8923d2e2ee311ca7632f928fee277096b76980cdf115
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8c03d43cc645c6cd0b5e7f933771df1b20c3cd5c20148f96bfe7eb64a56d310d
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9631B4B254121E6EDF14DFB5DC59ADE77EE9F09320F104166EA05E2290EB34DE80CB64
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 006B97BE
                                                                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,?), ref: 006B9819
                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 006B9824
                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(*.*,?), ref: 006B9840
                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 006B9890
                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(00706B7C), ref: 006B98AE
                                                                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010), ref: 006B98B8
                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 006B98C5
                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 006B98D5
                                                                                                                                                                                                                                                                      • Part of subcall function 006ADAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 006ADB00
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                                                                    • String ID: *.*
                                                                                                                                                                                                                                                                    • API String ID: 2640511053-438819550
                                                                                                                                                                                                                                                                    • Opcode ID: b69114dde4afaa58068abced1026ee643e75843d29130908c1a3a86e3da8dc1a
                                                                                                                                                                                                                                                                    • Instruction ID: b05b12f695c5c72835282df0a340eff266995b17314f660e3aa4ea8d4c0bda73
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b69114dde4afaa58068abced1026ee643e75843d29130908c1a3a86e3da8dc1a
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B331D3B194121E6EDB10EFB4DC59ADE77BE9F06320F104656EA14A2290DB31DE84CB74
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 006CC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,006CB6AE,?,?), ref: 006CC9B5
                                                                                                                                                                                                                                                                      • Part of subcall function 006CC998: _wcslen.LIBCMT ref: 006CC9F1
                                                                                                                                                                                                                                                                      • Part of subcall function 006CC998: _wcslen.LIBCMT ref: 006CCA68
                                                                                                                                                                                                                                                                      • Part of subcall function 006CC998: _wcslen.LIBCMT ref: 006CCA9E
                                                                                                                                                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 006CBF3E
                                                                                                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 006CBFA9
                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 006CBFCD
                                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 006CC02C
                                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 006CC0E7
                                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 006CC154
                                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 006CC1E9
                                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 006CC23A
                                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 006CC2E3
                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,00000000), ref: 006CC382
                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 006CC38F
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3102970594-0
                                                                                                                                                                                                                                                                    • Opcode ID: cce8279ad6baaa241a636de502a0cdc19b6e5ed424cd97ecdc77e579ef1bc770
                                                                                                                                                                                                                                                                    • Instruction ID: b068d65a24593ea8666e1961c143657738b7b138ee76d45209926fcd7b3023a5
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cce8279ad6baaa241a636de502a0cdc19b6e5ed424cd97ecdc77e579ef1bc770
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A3023A71604240AFD754CF28C895E2ABBE6EF89314F18849DF84ACB3A2DB31ED45CB51
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetLocalTime.KERNEL32(?), ref: 006B8257
                                                                                                                                                                                                                                                                    • SystemTimeToFileTime.KERNEL32(?,?), ref: 006B8267
                                                                                                                                                                                                                                                                    • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 006B8273
                                                                                                                                                                                                                                                                    • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 006B8310
                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 006B8324
                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 006B8356
                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 006B838C
                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 006B8395
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                                                                    • String ID: *.*
                                                                                                                                                                                                                                                                    • API String ID: 1464919966-438819550
                                                                                                                                                                                                                                                                    • Opcode ID: 3fd0c4adde887b815d25e9aa92936d809577f57e125e906cb57ed0dfd303cefe
                                                                                                                                                                                                                                                                    • Instruction ID: c4c74b9e6a534dd870cf35fd4bb26bc638e6bd153da41cb344aeb9102b9c5582
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3fd0c4adde887b815d25e9aa92936d809577f57e125e906cb57ed0dfd303cefe
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2D6158B25043459FCB50EF64C8409AEB3EEFF89320F04891EF98987251DB31EA45CB96
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 00643AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00643A97,?,?,00642E7F,?,?,?,00000000), ref: 00643AC2
                                                                                                                                                                                                                                                                      • Part of subcall function 006AE199: GetFileAttributesW.KERNEL32(?,006ACF95), ref: 006AE19A
                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 006AD122
                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 006AD1DD
                                                                                                                                                                                                                                                                    • MoveFileW.KERNEL32(?,?), ref: 006AD1F0
                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,?), ref: 006AD20D
                                                                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010), ref: 006AD237
                                                                                                                                                                                                                                                                      • Part of subcall function 006AD29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,006AD21C,?,?), ref: 006AD2B2
                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000,?,?,?), ref: 006AD253
                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 006AD264
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                                                                    • String ID: \*.*
                                                                                                                                                                                                                                                                    • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                                                                    • Opcode ID: d29efe7485911fa313a5f46a1cf6770517e671d7d19609e151a7349c86002e3c
                                                                                                                                                                                                                                                                    • Instruction ID: 3922c79975933eecad32d15eff60afaeff3829f34e675697935b6c514276b5aa
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d29efe7485911fa313a5f46a1cf6770517e671d7d19609e151a7349c86002e3c
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 83614B3184115DAECF45FBE4D992AEEB7B6AF56300F204169E40277292EB316F09CF64
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1737998785-0
                                                                                                                                                                                                                                                                    • Opcode ID: 5447930d9ad862dd7e57759b1f1f1ed26ee9ffc952b451582cbe32f64e5cbf70
                                                                                                                                                                                                                                                                    • Instruction ID: 981874d497faa5cdd324b7470f32ede261262c53c4aafbb9ed92b13babef6b82
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5447930d9ad862dd7e57759b1f1f1ed26ee9ffc952b451582cbe32f64e5cbf70
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7641CF75605612AFD720CF15D888B99BBE6EF44328F14C09DE4158F762C776EC82CB90
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 006A16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 006A170D
                                                                                                                                                                                                                                                                      • Part of subcall function 006A16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 006A173A
                                                                                                                                                                                                                                                                      • Part of subcall function 006A16C3: GetLastError.KERNEL32 ref: 006A174A
                                                                                                                                                                                                                                                                    • ExitWindowsEx.USER32(?,00000000), ref: 006AE932
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                                                                    • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                                                                    • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                                                                    • Opcode ID: 86e644cf105f452ee7ea2d18ace60e0ca8393713fd462a9e33bd88fd70ce7a32
                                                                                                                                                                                                                                                                    • Instruction ID: c48820ba21e077bd030c75ed468ec6a3c27c018b4df1995aa84de4d3a42b3287
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 86e644cf105f452ee7ea2d18ace60e0ca8393713fd462a9e33bd88fd70ce7a32
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B4014972A10315ABEB6432B49C86FFF735EAB16751F140526FC03E21D2E5A26C4089E4
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 006C1276
                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 006C1283
                                                                                                                                                                                                                                                                    • bind.WSOCK32(00000000,?,00000010), ref: 006C12BA
                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 006C12C5
                                                                                                                                                                                                                                                                    • closesocket.WSOCK32(00000000), ref: 006C12F4
                                                                                                                                                                                                                                                                    • listen.WSOCK32(00000000,00000005), ref: 006C1303
                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 006C130D
                                                                                                                                                                                                                                                                    • closesocket.WSOCK32(00000000), ref: 006C133C
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 540024437-0
                                                                                                                                                                                                                                                                    • Opcode ID: 45b12a16fcd57aae72f217e6ce1ecea1e2fb77063a472b41e267945e9d0e2f0d
                                                                                                                                                                                                                                                                    • Instruction ID: ef699f8af63262af508aa32add37903349d7971d0806dce38a38ba4e122799a3
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 45b12a16fcd57aae72f217e6ce1ecea1e2fb77063a472b41e267945e9d0e2f0d
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 88413935A001519FD720DF24C498F69BBA6EB47328F18818DD8568F397C775ED82CBA1
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 00643AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00643A97,?,?,00642E7F,?,?,?,00000000), ref: 00643AC2
                                                                                                                                                                                                                                                                      • Part of subcall function 006AE199: GetFileAttributesW.KERNEL32(?,006ACF95), ref: 006AE19A
                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 006AD420
                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,?), ref: 006AD470
                                                                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010), ref: 006AD481
                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 006AD498
                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 006AD4A1
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                                                                    • String ID: \*.*
                                                                                                                                                                                                                                                                    • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                                                                    • Opcode ID: c6bb40b34b9edda44ac1b394ee8c6c24f750bdec40da5c99e6959e0badc72259
                                                                                                                                                                                                                                                                    • Instruction ID: 1fda669821efaa2733cca991091d1d3b569b1537671c98f95d19c187b8abedfd
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c6bb40b34b9edda44ac1b394ee8c6c24f750bdec40da5c99e6959e0badc72259
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8D319071049345AFC305FF64C8558AFB7EAAE96310F405A1EF4D252291EB30AE09CB67
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: __floor_pentium4
                                                                                                                                                                                                                                                                    • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                                    • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                                                    • Opcode ID: 8e9084219aad1ebd7e3324938aa8a2bbf1d6f2e51efa31d4f070b28b2aa8e72c
                                                                                                                                                                                                                                                                    • Instruction ID: 1cd78419d6d85863c61bb7a3d0d5c6fb8ea6b85888f1d2a70d3be071e15b7ea8
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8e9084219aad1ebd7e3324938aa8a2bbf1d6f2e51efa31d4f070b28b2aa8e72c
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 64C25D71E086288FDB65CF28DD40BEAB7B6EB48314F1481EAD44DE7241E775AE858F40
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 006B64DC
                                                                                                                                                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 006B6639
                                                                                                                                                                                                                                                                    • CoCreateInstance.OLE32(006DFCF8,00000000,00000001,006DFB68,?), ref: 006B6650
                                                                                                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 006B68D4
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                                                                    • String ID: .lnk
                                                                                                                                                                                                                                                                    • API String ID: 886957087-24824748
                                                                                                                                                                                                                                                                    • Opcode ID: ec072894bca8de47e7e12e6c59f5b4f0503b4ed37d1624dd8d2b03f79b5540da
                                                                                                                                                                                                                                                                    • Instruction ID: 7c5edf9c58fffe08067f51b4ef712b995efc4005ffaa09798ec507c60733ef4c
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ec072894bca8de47e7e12e6c59f5b4f0503b4ed37d1624dd8d2b03f79b5540da
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 70D139B15082019FC354EF24C881DABB7EAFF95704F00496DF5958B2A1EB71E949CBA2
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetForegroundWindow.USER32(?,?,00000000), ref: 006C22E8
                                                                                                                                                                                                                                                                      • Part of subcall function 006BE4EC: GetWindowRect.USER32(?,?), ref: 006BE504
                                                                                                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 006C2312
                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 006C2319
                                                                                                                                                                                                                                                                    • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 006C2355
                                                                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 006C2381
                                                                                                                                                                                                                                                                    • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 006C23DF
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2387181109-0
                                                                                                                                                                                                                                                                    • Opcode ID: 9a2600ded52c3c4884731fc8aee76ae4420ee36372b978b5ae1c5b040522c50a
                                                                                                                                                                                                                                                                    • Instruction ID: 8b1d6d5738fe089bb64eff41b6b7c7a410c926d26dafefe589363622f4daec33
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9a2600ded52c3c4884731fc8aee76ae4420ee36372b978b5ae1c5b040522c50a
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4E31CF72505356ABC720DF14D849FABB7AAFF84710F00091EF989D7281DB35E908CB92
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 00649CB3: _wcslen.LIBCMT ref: 00649CBD
                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 006B9B78
                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 006B9C8B
                                                                                                                                                                                                                                                                      • Part of subcall function 006B3874: GetInputState.USER32 ref: 006B38CB
                                                                                                                                                                                                                                                                      • Part of subcall function 006B3874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 006B3966
                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 006B9BA8
                                                                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 006B9C75
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                                                                    • String ID: *.*
                                                                                                                                                                                                                                                                    • API String ID: 1972594611-438819550
                                                                                                                                                                                                                                                                    • Opcode ID: c11d99387f79006fe42dcad0eb97cc7639dfe388364596998215a6cc11ca6992
                                                                                                                                                                                                                                                                    • Instruction ID: cc5aa3cd082f7d11f497ef22fe904f64960dab23bf8f7825700b4db717c7f1db
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c11d99387f79006fe42dcad0eb97cc7639dfe388364596998215a6cc11ca6992
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C94193B194021A9FCF54DFA4CC95AEE7BFAEF05310F20415AE505A3291EB309E84CF64
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 00659BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00659BB2
                                                                                                                                                                                                                                                                    • DefDlgProcW.USER32(?,?,?,?,?), ref: 00659A4E
                                                                                                                                                                                                                                                                    • GetSysColor.USER32(0000000F), ref: 00659B23
                                                                                                                                                                                                                                                                    • SetBkColor.GDI32(?,00000000), ref: 00659B36
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Color$LongProcWindow
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3131106179-0
                                                                                                                                                                                                                                                                    • Opcode ID: 0c273f1cca2ad74c4569279d684f2d0ade8d4171635f8f1f1a639441adf57fe6
                                                                                                                                                                                                                                                                    • Instruction ID: f0d0a18a6dc1a228caff0dd87a2d430ff7be386b5ebc9695a0a3c93853fbe924
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0c273f1cca2ad74c4569279d684f2d0ade8d4171635f8f1f1a639441adf57fe6
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BAA14EB0618544FEEB289A3C8C59EFB365FDB42312F15410EFD02DABD1CA259D06D279
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 006C304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 006C307A
                                                                                                                                                                                                                                                                      • Part of subcall function 006C304E: _wcslen.LIBCMT ref: 006C309B
                                                                                                                                                                                                                                                                    • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 006C185D
                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 006C1884
                                                                                                                                                                                                                                                                    • bind.WSOCK32(00000000,?,00000010), ref: 006C18DB
                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 006C18E6
                                                                                                                                                                                                                                                                    • closesocket.WSOCK32(00000000), ref: 006C1915
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1601658205-0
                                                                                                                                                                                                                                                                    • Opcode ID: 0be2001d70157491c99b329ccd61dc83df7bfb1185d963da67eca7a9d1b94a7e
                                                                                                                                                                                                                                                                    • Instruction ID: 1a30fa608e449c643c907d8fe554d52762a6a9c901d8d2791d965f8334faaba3
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0be2001d70157491c99b329ccd61dc83df7bfb1185d963da67eca7a9d1b94a7e
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B8518171A00210AFEB50AF24C886F7A77E6EB46718F14849CF9155F393C771ED418BA5
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 292994002-0
                                                                                                                                                                                                                                                                    • Opcode ID: f350ce594b36fbe438041cac22590b792d1e1014e722a13ead7491e448314ee1
                                                                                                                                                                                                                                                                    • Instruction ID: 5f543caf9a5a5bc0b7547ea76d916726a03ee67a6e29f0e150bfb17bdc6e94ab
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f350ce594b36fbe438041cac22590b792d1e1014e722a13ead7491e448314ee1
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CA21B131B512016FD7208F1AC854B6A7BA7EF96325B18805EE846CF352D7B5EC42CB94
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                                                                    • API String ID: 0-1546025612
                                                                                                                                                                                                                                                                    • Opcode ID: c86af0c781ffce23f168947b9e2482a050d1fb2af4c856d3a5278ec9ef6d62eb
                                                                                                                                                                                                                                                                    • Instruction ID: 1d925ced64275e0e7e6140547f3ee12408e1537fa576bbecdc60ef177f7a3d8d
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c86af0c781ffce23f168947b9e2482a050d1fb2af4c856d3a5278ec9ef6d62eb
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 93A24D70A0061ACFDF24DF58C9547EEB7B3BB54314F24829AE816A7385DB749D81CB90
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • lstrlenW.KERNEL32(?,?,?,00000000), ref: 006A82AA
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: lstrlen
                                                                                                                                                                                                                                                                    • String ID: ($tbp$|
                                                                                                                                                                                                                                                                    • API String ID: 1659193697-2631148227
                                                                                                                                                                                                                                                                    • Opcode ID: 73a7525598156a6023e595a6ae7ee314d57c57362dd06d5d6729b483920df008
                                                                                                                                                                                                                                                                    • Instruction ID: c2e4f7530ffae0a4f87330bae1e25c8540c68aa4ad3ccebddf9bed1f1c04ae2c
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 73a7525598156a6023e595a6ae7ee314d57c57362dd06d5d6729b483920df008
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 59322374A006059FCB28DF59C481AAAB7F1FF48710B15856EE49ADB3A1EB70ED81CF44
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 006AAAAC
                                                                                                                                                                                                                                                                    • SetKeyboardState.USER32(00000080), ref: 006AAAC8
                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 006AAB36
                                                                                                                                                                                                                                                                    • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 006AAB88
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 432972143-0
                                                                                                                                                                                                                                                                    • Opcode ID: e7efa3118bf3ae184120e34ec6736d6b3ab812b61b63e9cec9bde69705fe5eb2
                                                                                                                                                                                                                                                                    • Instruction ID: ef3a370e4553aee73b63e066c0bf363c1958d48bcfdc3e409d3fd4135242ffaf
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e7efa3118bf3ae184120e34ec6736d6b3ab812b61b63e9cec9bde69705fe5eb2
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8F310930A40248AFEB35ABA5CC05BFA77A7AB46320F14421BE181562D1D3758D81CB76
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0067BB7F
                                                                                                                                                                                                                                                                      • Part of subcall function 006729C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0067D7D1,00000000,00000000,00000000,00000000,?,0067D7F8,00000000,00000007,00000000,?,0067DBF5,00000000), ref: 006729DE
                                                                                                                                                                                                                                                                      • Part of subcall function 006729C8: GetLastError.KERNEL32(00000000,?,0067D7D1,00000000,00000000,00000000,00000000,?,0067D7F8,00000000,00000007,00000000,?,0067DBF5,00000000,00000000), ref: 006729F0
                                                                                                                                                                                                                                                                    • GetTimeZoneInformation.KERNEL32 ref: 0067BB91
                                                                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,?,0071121C,000000FF,?,0000003F,?,?), ref: 0067BC09
                                                                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,?,00711270,000000FF,?,0000003F,?,?,?,0071121C,000000FF,?,0000003F,?,?), ref: 0067BC36
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ByteCharMultiWide$ErrorFreeHeapInformationLastTimeZone_free
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 806657224-0
                                                                                                                                                                                                                                                                    • Opcode ID: e8c8414a37026650a3b70bf2d60d3ed6d5ef84639f368b37f7f5ba19fe14b5b0
                                                                                                                                                                                                                                                                    • Instruction ID: cc8e78a384bb7f100350ed982bfe57c1e054904d47707b3dd80b0ffd794bc617
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e8c8414a37026650a3b70bf2d60d3ed6d5ef84639f368b37f7f5ba19fe14b5b0
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D931CF70A04205DFCB11DF69CC80AADBBBAFF45720B14D2AAE518DB2A1DB349E41CB54
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • InternetReadFile.WININET(?,?,00000400,?), ref: 006BCE89
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000000), ref: 006BCEEA
                                                                                                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,00000000), ref: 006BCEFE
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 234945975-0
                                                                                                                                                                                                                                                                    • Opcode ID: 5b2a814c7d4e7749199afc0259a531585a43f31f3f78ff255b8668a601b0adad
                                                                                                                                                                                                                                                                    • Instruction ID: 3c89cc06f2eb58bf1b46665841d707d6d9899b1164a0d2be61937622ff211100
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5b2a814c7d4e7749199afc0259a531585a43f31f3f78ff255b8668a601b0adad
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 58218CB1A00706DBDB209FA5C988BE677FEEF40364F10441EE54692251E774EA86CBA4
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 006B5CC1
                                                                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,?), ref: 006B5D17
                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(?), ref: 006B5D5F
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3541575487-0
                                                                                                                                                                                                                                                                    • Opcode ID: 446b500bd58639f92360c07f47194afd7caafc44cabe69bd3c74440661fde73c
                                                                                                                                                                                                                                                                    • Instruction ID: 5fc0f2da1f0d37b7a09278ab2a7f52b15447aa217fca89529f89988567a307fd
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 446b500bd58639f92360c07f47194afd7caafc44cabe69bd3c74440661fde73c
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 61519AB46046019FC714CF28C494AD6B7E6FF49324F14865EE95A8B3A2CB30ED45CF95
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • IsDebuggerPresent.KERNEL32 ref: 0067271A
                                                                                                                                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00672724
                                                                                                                                                                                                                                                                    • UnhandledExceptionFilter.KERNEL32(?), ref: 00672731
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3906539128-0
                                                                                                                                                                                                                                                                    • Opcode ID: 1209e45bc42f6571447f081381c034ce4a8a738410cc1fd96602b0815979110d
                                                                                                                                                                                                                                                                    • Instruction ID: aeb8e20d32fdbe312d8d0461c2d6105e80450e9a411e70833a26ab80764b4a6b
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1209e45bc42f6571447f081381c034ce4a8a738410cc1fd96602b0815979110d
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BA31D67491121DABCB61DF68DD887DDB7B9AF08310F5082EAE80CA7261E7309F818F44
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000001), ref: 006B51DA
                                                                                                                                                                                                                                                                    • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 006B5238
                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000), ref: 006B52A1
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1682464887-0
                                                                                                                                                                                                                                                                    • Opcode ID: 523d8a3c4cec4e64cddc6442428c618aebcf5705a86f1433318642f2be2fb644
                                                                                                                                                                                                                                                                    • Instruction ID: 7ecf4d04a5f3c48dc4cfa1ffeac3e32219bdbb7bb41dfb2fe7e14a7c700f7293
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 523d8a3c4cec4e64cddc6442428c618aebcf5705a86f1433318642f2be2fb644
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5D314B75A00518DFDB40DF54D884EEDBBB6FF49314F048099E806AB362DB35E95ACB90
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 0065FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00660668
                                                                                                                                                                                                                                                                      • Part of subcall function 0065FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00660685
                                                                                                                                                                                                                                                                    • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 006A170D
                                                                                                                                                                                                                                                                    • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 006A173A
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 006A174A
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 577356006-0
                                                                                                                                                                                                                                                                    • Opcode ID: 8abeafc6886b6e97b44e0e210fdaac56415eedd970ba8f217784158b6257fe25
                                                                                                                                                                                                                                                                    • Instruction ID: 6bfcbb2d964cc55261e81ab7a3cac83792f82970f91de252da0c7b2e9e57db33
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8abeafc6886b6e97b44e0e210fdaac56415eedd970ba8f217784158b6257fe25
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E111C1B2800309AFD718AF54DC86D6AB7BAEF05724F20852EE45697241EB70FC41CF24
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 006AD608
                                                                                                                                                                                                                                                                    • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 006AD645
                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 006AD650
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 33631002-0
                                                                                                                                                                                                                                                                    • Opcode ID: db4091022be7cee64175e3ea99188082c3e5292d7e1397851df25dc151108a4b
                                                                                                                                                                                                                                                                    • Instruction ID: 503b888c03b78b340188ae0cb0604b39eb122f50f642ed66f039d0b8341aa07c
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: db4091022be7cee64175e3ea99188082c3e5292d7e1397851df25dc151108a4b
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2D118E71E05228BFDB108F94DC44FAFBBBDEB45B60F108112F904E7290C2704E018BA1
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 006A168C
                                                                                                                                                                                                                                                                    • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 006A16A1
                                                                                                                                                                                                                                                                    • FreeSid.ADVAPI32(?), ref: 006A16B1
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3429775523-0
                                                                                                                                                                                                                                                                    • Opcode ID: 79d59c1cd37077c7fb6e98e53e14ed9deb8c046bfde969e6a1dbc93c1de740d9
                                                                                                                                                                                                                                                                    • Instruction ID: 5c2aa5d7bcbbe0312370630b6a14b6bef5faa488fe275801f1002803134faca6
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 79d59c1cd37077c7fb6e98e53e14ed9deb8c046bfde969e6a1dbc93c1de740d9
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C2F04471D5130DFBDF00DFE08C89AAEBBBDEB08210F404561E500E2181E331AA448A50
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetUserNameW.ADVAPI32(?,?), ref: 0069D28C
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: NameUser
                                                                                                                                                                                                                                                                    • String ID: X64
                                                                                                                                                                                                                                                                    • API String ID: 2645101109-893830106
                                                                                                                                                                                                                                                                    • Opcode ID: 40da9c7ddaad37ac9258727fb749d327f920df3ed69b7d82537320ff33f89099
                                                                                                                                                                                                                                                                    • Instruction ID: f6c210ed1530b7b7ddbf0d5ce3a2b515cf5a7e16b5c1a181b43a939eb59e7c65
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 40da9c7ddaad37ac9258727fb749d327f920df3ed69b7d82537320ff33f89099
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5BD0C9B480111DEACF90CB90DC88DD9B37DBB04315F100152F506A2080D73096499F10
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                    • Instruction ID: 0d1b5139de235c0174c7772eca8915572ea2f018a11c54664c447c19c8f21ff8
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 90021C71E005199FDF14CFA9C8906EDBBF6EF88324F25816AD859EB380D731A941CB94
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID: Variable is not of type 'Object'.$p#q
                                                                                                                                                                                                                                                                    • API String ID: 0-1993471623
                                                                                                                                                                                                                                                                    • Opcode ID: d53080976a210fd71088400a28907b7d1d4695436caa16105fa7a5ef52370369
                                                                                                                                                                                                                                                                    • Instruction ID: 63dae4f07d8103ca9edeb117ad3105df527ce8f7974924a72c6833893caa77ea
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d53080976a210fd71088400a28907b7d1d4695436caa16105fa7a5ef52370369
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 18327C70901218DFDF94DF94C891AEDB7BBBF05314F148069E806AB392DB35AD4ACB54
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 006B6918
                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 006B6961
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2295610775-0
                                                                                                                                                                                                                                                                    • Opcode ID: 54782a69e8605aa3240bf8ed8a8a336999e91d9511f9e61dc949b873eacc5961
                                                                                                                                                                                                                                                                    • Instruction ID: 1d00f6ecb2bf2012958cd463c3f8c3862c3ace8708a8c4d20ae4123e1ce545e9
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 54782a69e8605aa3240bf8ed8a8a336999e91d9511f9e61dc949b873eacc5961
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6A11BE716042019FC710DF29C484A56BBE2EF84328F04C69DF8698F3A2CB34EC45CB90
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,006C4891,?,?,00000035,?), ref: 006B37E4
                                                                                                                                                                                                                                                                    • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,006C4891,?,?,00000035,?), ref: 006B37F4
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3479602957-0
                                                                                                                                                                                                                                                                    • Opcode ID: e9e3280db8309b03a6562895150c187dd3d0dc301344cfceecca19e8cc859500
                                                                                                                                                                                                                                                                    • Instruction ID: 46b0efee4b1a9f1d49b042b5e1a49341f77ea11dff4a8dfa998fc39f83c7cfdc
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e9e3280db8309b03a6562895150c187dd3d0dc301344cfceecca19e8cc859500
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9FF0A0B0B053296AE76027669C49FEB3BAFEF85761F000275B509D2281D9609944C7B4
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 006AB25D
                                                                                                                                                                                                                                                                    • keybd_event.USER32(?,75C0C0D0,?,00000000), ref: 006AB270
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: InputSendkeybd_event
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3536248340-0
                                                                                                                                                                                                                                                                    • Opcode ID: 3ddab7cc459cb2f0200076ea5b8354d4447df3125608be1547c708b6ee968009
                                                                                                                                                                                                                                                                    • Instruction ID: 95367a6f775a4f688204b9e683cf15457dc223778cd748aa5ea2774351d1b87e
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3ddab7cc459cb2f0200076ea5b8354d4447df3125608be1547c708b6ee968009
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 99F0177180428EABDB059FA0C806BFE7BB5FF09319F00904AF965A61A2C3798611DF94
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,006A11FC), ref: 006A10D4
                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,006A11FC), ref: 006A10E9
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 81990902-0
                                                                                                                                                                                                                                                                    • Opcode ID: e2420a88f36c218f8e15983a434d511b5ca0cd0e48b15b77cd72da3b650c5a4f
                                                                                                                                                                                                                                                                    • Instruction ID: f47a59413e8f39bde05c984bed929427d1ba92a9370ae1896ba6c79dcec4848d
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e2420a88f36c218f8e15983a434d511b5ca0cd0e48b15b77cd72da3b650c5a4f
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3BE04F32004601AEE7252B11FC06E7377AAEF05321F10882EF8A5804B1DB626C90DB54
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00676766,?,?,00000008,?,?,0067FEFE,00000000), ref: 00676998
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ExceptionRaise
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3997070919-0
                                                                                                                                                                                                                                                                    • Opcode ID: d52a3b19dd2cff8bbd1fe58fc52cd8faa9eaae4bf16de5aae9b3fa9b1f3fff44
                                                                                                                                                                                                                                                                    • Instruction ID: c4c872080602f99379aa13729113896d6f77dfd8290c94046440b3e61c6a4fdb
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d52a3b19dd2cff8bbd1fe58fc52cd8faa9eaae4bf16de5aae9b3fa9b1f3fff44
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3FB13A31610A099FD719CF28C486BA57BA1FF45364F25C658F99ECF2A2C335D986CB40
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 0-3916222277
                                                                                                                                                                                                                                                                    • Opcode ID: dd9163040ba75812c27e211904b80eace915aee790fc6fe0d10473145ed691ca
                                                                                                                                                                                                                                                                    • Instruction ID: 587e09acce783ac714aee734faf879db850ece60a41a2a6a7882125512298223
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dd9163040ba75812c27e211904b80eace915aee790fc6fe0d10473145ed691ca
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 39124E719002299FCF64CF58C881AEEB7F6FF49710F14819AE849EB255DB349E85CB90
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • BlockInput.USER32(00000001), ref: 006BEABD
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: BlockInput
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3456056419-0
                                                                                                                                                                                                                                                                    • Opcode ID: 2886722d82476a9af3d5f9b12a7e53f0b4f49629b8ad69f81206cce340140e35
                                                                                                                                                                                                                                                                    • Instruction ID: 8cd9777a5fbb81dde7d8453c11557aba08a6e56e9613ea64cba8ab2fcca329d5
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2886722d82476a9af3d5f9b12a7e53f0b4f49629b8ad69f81206cce340140e35
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2DE01A712002089FC750EF69D804EDAF7EEAF98770F00841AFC49C7391DA71E8818B90
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,006603EE), ref: 006609DA
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3192549508-0
                                                                                                                                                                                                                                                                    • Opcode ID: 991ffbe925f5703b35ebb592951549ac3fb754433ce3f448f068be026f43d4eb
                                                                                                                                                                                                                                                                    • Instruction ID: 43818c160a83ceb616c4e900d2d9837043fc6d796b856e97205557cc55c8ad19
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 991ffbe925f5703b35ebb592951549ac3fb754433ce3f448f068be026f43d4eb
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                                                                    • API String ID: 0-4108050209
                                                                                                                                                                                                                                                                    • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                    • Instruction ID: 78d3dff120afccbd7eb121099dc9aee409f31b327b91c0965f7e25dd68159696
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 95517B7161C7455BDB388578885D7FE63D79B1234CF180B2EE882D7382CA15EE42D35A
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID: 0&q
                                                                                                                                                                                                                                                                    • API String ID: 0-1073151500
                                                                                                                                                                                                                                                                    • Opcode ID: 831c40c0d17a3f6157b8f416c524a0be8ab783dcc319781f931c813b58a74a60
                                                                                                                                                                                                                                                                    • Instruction ID: e0b18cc1fd565e70d03dc93338372ed4ed28399c0f08ce27dea5219452aec807
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 831c40c0d17a3f6157b8f416c524a0be8ab783dcc319781f931c813b58a74a60
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F421D5722206118BD728CE79C8226BA73E5A754310F14CA2EE4A7C37D1DE3AA945CB84
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: 7ae0721ca00304217b672ae6715d6ee77d4e5e4074632293433cc9cdd75a2ac4
                                                                                                                                                                                                                                                                    • Instruction ID: ecff4df6de8ccded3a5444ee858b8733c31bb99583793970594d3275c159bb91
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7ae0721ca00304217b672ae6715d6ee77d4e5e4074632293433cc9cdd75a2ac4
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B132E321D29F414DD7239634DC72336A68EAFB73C5F15D737E81AB9AA9EB29C4834100
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: ad80fca0f2b76dbbe9b68ab5ef2854b5e21c6e985d6d876deffbbf08cc620998
                                                                                                                                                                                                                                                                    • Instruction ID: b2cf8877003b78e99c2f7aad245ccc580d84232d10e42e7028ffd203b3dee979
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ad80fca0f2b76dbbe9b68ab5ef2854b5e21c6e985d6d876deffbbf08cc620998
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 84320531A002558FDF24CF29C4906FD7BABEB45335F28816AD85ACBB92D634DD86DB40
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: 32732e589aa000022312316145cb46ca8a0af74b5b0dce26b57b9b32186cc6ef
                                                                                                                                                                                                                                                                    • Instruction ID: 9b3d73ebe7310011722c2e1dbdae2ac6723d14df2b63816b4a2d9eb5e9358357
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 32732e589aa000022312316145cb46ca8a0af74b5b0dce26b57b9b32186cc6ef
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9F22AFB0A00609DFDF14DFA4C881AEEB7F7FF44300F144629E816A7291EB369955CB55
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: 47f4e50783347cd2341f46ab945d744c298c57b60f6c6942dd62726b7b87bc21
                                                                                                                                                                                                                                                                    • Instruction ID: c6af6ad11014f2a27eab038537c957aab71f961a78fcb972856819117c6aaa88
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 47f4e50783347cd2341f46ab945d744c298c57b60f6c6942dd62726b7b87bc21
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FD02B6B1E00109EBDF04EF54D881AAEB7B6FF44300F108269E8169B391EB71AE55CB95
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: ab644ae84c1d455f500cb4aec8a424f513ef5f613fff1d2728ed5489206b3a0c
                                                                                                                                                                                                                                                                    • Instruction ID: a90cd7b8fdf0a9626af50d6fbc417dc097ddb4beebcd7da7d92ae94aedabe0ba
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ab644ae84c1d455f500cb4aec8a424f513ef5f613fff1d2728ed5489206b3a0c
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E7B12530D2AF904DC32396398875336B65D6FBB2D5F91E31BFC2679E22EB2285834140
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                    • Instruction ID: 185dfe06c6230f68e8e364377f2f55c9e24bdf62e2860a66f08f2a0269a1e968
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C39147725080E34ADB2D463A85744BDFFE25E933A131E079ED4F2CE2C5EE24D955E620
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                                                    • Instruction ID: 5722795445a3f8a7fb2dfe43ffac6dff81251ee3102a546751c473fda238f091
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3891537260D4E34ADB6D423A847407EFEE35A933A131E079DD5F2CF2C5EE248565E620
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                    • Instruction ID: dc425dab676b6959ffc5f4c3c845baf1549aaafb8c0c5388642ad336d605d41b
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 809133726090E34ADB6D467A857407DFFE25A933A231E079DD4F2CE2C1FD148655E620
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: b1e9e606ddfb1eb2cc10973e5e36f3ea03b276b33a8f2710c8b75b7046e4ca56
                                                                                                                                                                                                                                                                    • Instruction ID: 80f2707578cca96978a5d29be1578beb2e6ff9731326a49486d4fbbea613f1bb
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b1e9e606ddfb1eb2cc10973e5e36f3ea03b276b33a8f2710c8b75b7046e4ca56
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C46179712087096BDE749EB88DA5BFE6397DF5170CF240A1EE842DB381DA11AE42C359
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: f1481a557087660683d6f50ac74dae17b4ae63ae41232b0a45a1a0315c4f17ce
                                                                                                                                                                                                                                                                    • Instruction ID: 6a1ab744649c4e5f354c0cda35e3269a82199ae1e089cd08698e5099c8205cdc
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f1481a557087660683d6f50ac74dae17b4ae63ae41232b0a45a1a0315c4f17ce
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 22617A7160870967DF388A289891BFF3397DF4270CF200E5EE943DB381EA16AD468359
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                    • Instruction ID: fdfb1f0cc522cd5ce0379cf79023bd2f29d8da0b407320bc1afd741637947f6a
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6E8145725090E34ADB6D463A85744BEFFE35A933A131E079DD4F2CF2C1EE249554E620
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: 3dfd647dd2b1477ba23bd898fbed4f4cef1ece7739a56ebcb6c35dba3f591927
                                                                                                                                                                                                                                                                    • Instruction ID: a3eb712d0defec96fd452350ef10b7d9604156ed5d3489101bd4ee2a7079b4e3
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3dfd647dd2b1477ba23bd898fbed4f4cef1ece7739a56ebcb6c35dba3f591927
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 75518E728452428FCB0ACF61C996444FFAEFE93714318C6EFC4458F8A6D7B2960ACB51
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 006C2B30
                                                                                                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 006C2B43
                                                                                                                                                                                                                                                                    • DestroyWindow.USER32 ref: 006C2B52
                                                                                                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 006C2B6D
                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 006C2B74
                                                                                                                                                                                                                                                                    • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 006C2CA3
                                                                                                                                                                                                                                                                    • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 006C2CB1
                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 006C2CF8
                                                                                                                                                                                                                                                                    • GetClientRect.USER32(00000000,?), ref: 006C2D04
                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 006C2D40
                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 006C2D62
                                                                                                                                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 006C2D75
                                                                                                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 006C2D80
                                                                                                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 006C2D89
                                                                                                                                                                                                                                                                    • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 006C2D98
                                                                                                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 006C2DA1
                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 006C2DA8
                                                                                                                                                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 006C2DB3
                                                                                                                                                                                                                                                                    • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 006C2DC5
                                                                                                                                                                                                                                                                    • OleLoadPicture.OLEAUT32(?,00000000,00000000,006DFC38,00000000), ref: 006C2DDB
                                                                                                                                                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 006C2DEB
                                                                                                                                                                                                                                                                    • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 006C2E11
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 006C2E30
                                                                                                                                                                                                                                                                    • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 006C2E52
                                                                                                                                                                                                                                                                    • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 006C303F
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                                                                    • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                                                                    • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                                                                    • Opcode ID: f5b2d321ecf102a969b77c379bdd06a6e0e85041862a36f962c31ef962900a71
                                                                                                                                                                                                                                                                    • Instruction ID: 74803250675ddc935fa54a9d24875ece50fcc28a0ef3afa258018f974c207161
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f5b2d321ecf102a969b77c379bdd06a6e0e85041862a36f962c31ef962900a71
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BB027F7190021AAFDB14DF64CC89EAE7BBAEF49320F04855DF915AB2A1CB74DD01CB60
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • SetTextColor.GDI32(?,00000000), ref: 006D712F
                                                                                                                                                                                                                                                                    • GetSysColorBrush.USER32(0000000F), ref: 006D7160
                                                                                                                                                                                                                                                                    • GetSysColor.USER32(0000000F), ref: 006D716C
                                                                                                                                                                                                                                                                    • SetBkColor.GDI32(?,000000FF), ref: 006D7186
                                                                                                                                                                                                                                                                    • SelectObject.GDI32(?,?), ref: 006D7195
                                                                                                                                                                                                                                                                    • InflateRect.USER32(?,000000FF,000000FF), ref: 006D71C0
                                                                                                                                                                                                                                                                    • GetSysColor.USER32(00000010), ref: 006D71C8
                                                                                                                                                                                                                                                                    • CreateSolidBrush.GDI32(00000000), ref: 006D71CF
                                                                                                                                                                                                                                                                    • FrameRect.USER32(?,?,00000000), ref: 006D71DE
                                                                                                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 006D71E5
                                                                                                                                                                                                                                                                    • InflateRect.USER32(?,000000FE,000000FE), ref: 006D7230
                                                                                                                                                                                                                                                                    • FillRect.USER32(?,?,?), ref: 006D7262
                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 006D7284
                                                                                                                                                                                                                                                                      • Part of subcall function 006D73E8: GetSysColor.USER32(00000012), ref: 006D7421
                                                                                                                                                                                                                                                                      • Part of subcall function 006D73E8: SetTextColor.GDI32(?,?), ref: 006D7425
                                                                                                                                                                                                                                                                      • Part of subcall function 006D73E8: GetSysColorBrush.USER32(0000000F), ref: 006D743B
                                                                                                                                                                                                                                                                      • Part of subcall function 006D73E8: GetSysColor.USER32(0000000F), ref: 006D7446
                                                                                                                                                                                                                                                                      • Part of subcall function 006D73E8: GetSysColor.USER32(00000011), ref: 006D7463
                                                                                                                                                                                                                                                                      • Part of subcall function 006D73E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 006D7471
                                                                                                                                                                                                                                                                      • Part of subcall function 006D73E8: SelectObject.GDI32(?,00000000), ref: 006D7482
                                                                                                                                                                                                                                                                      • Part of subcall function 006D73E8: SetBkColor.GDI32(?,00000000), ref: 006D748B
                                                                                                                                                                                                                                                                      • Part of subcall function 006D73E8: SelectObject.GDI32(?,?), ref: 006D7498
                                                                                                                                                                                                                                                                      • Part of subcall function 006D73E8: InflateRect.USER32(?,000000FF,000000FF), ref: 006D74B7
                                                                                                                                                                                                                                                                      • Part of subcall function 006D73E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 006D74CE
                                                                                                                                                                                                                                                                      • Part of subcall function 006D73E8: GetWindowLongW.USER32(00000000,000000F0), ref: 006D74DB
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 4124339563-0
                                                                                                                                                                                                                                                                    • Opcode ID: 6efd11151c8b448e4bb01df1b9adf51629420b602b5434104c6558cdd17faddf
                                                                                                                                                                                                                                                                    • Instruction ID: 45f66def39c55a89a80f3606dab4e3e50e06b0483f6c329ac6ac50830b22ab23
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6efd11151c8b448e4bb01df1b9adf51629420b602b5434104c6558cdd17faddf
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C8A1B471809316AFDB109F64DC48E5BB7AAFB49330F101B1AF962962E0D731D944CB52
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(?,?), ref: 00658E14
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001308,?,00000000), ref: 00696AC5
                                                                                                                                                                                                                                                                    • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00696AFE
                                                                                                                                                                                                                                                                    • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00696F43
                                                                                                                                                                                                                                                                      • Part of subcall function 00658F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00658BE8,?,00000000,?,?,?,?,00658BBA,00000000,?), ref: 00658FC5
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001053), ref: 00696F7F
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00696F96
                                                                                                                                                                                                                                                                    • ImageList_Destroy.COMCTL32(00000000,?), ref: 00696FAC
                                                                                                                                                                                                                                                                    • ImageList_Destroy.COMCTL32(00000000,?), ref: 00696FB7
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                                                                    • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                                                                    • Opcode ID: 0f5dc61820b07f1a2de03457260f71a14f90e0ee317958162d0ac3cbcf98a745
                                                                                                                                                                                                                                                                    • Instruction ID: c9744fc36a4111f80d69e00296c3354720bf835670d0c06cf4f3af1ef19a6b2f
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0f5dc61820b07f1a2de03457260f71a14f90e0ee317958162d0ac3cbcf98a745
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0312CA30605241DFCB21CF28C895BEAB7BBFB44311F548069F9959BAA1CB31EC56CB91
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(00000000), ref: 006C273E
                                                                                                                                                                                                                                                                    • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 006C286A
                                                                                                                                                                                                                                                                    • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 006C28A9
                                                                                                                                                                                                                                                                    • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 006C28B9
                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 006C2900
                                                                                                                                                                                                                                                                    • GetClientRect.USER32(00000000,?), ref: 006C290C
                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 006C2955
                                                                                                                                                                                                                                                                    • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 006C2964
                                                                                                                                                                                                                                                                    • GetStockObject.GDI32(00000011), ref: 006C2974
                                                                                                                                                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 006C2978
                                                                                                                                                                                                                                                                    • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 006C2988
                                                                                                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 006C2991
                                                                                                                                                                                                                                                                    • DeleteDC.GDI32(00000000), ref: 006C299A
                                                                                                                                                                                                                                                                    • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 006C29C6
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000030,00000000,00000001), ref: 006C29DD
                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 006C2A1D
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 006C2A31
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000404,00000001,00000000), ref: 006C2A42
                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 006C2A77
                                                                                                                                                                                                                                                                    • GetStockObject.GDI32(00000011), ref: 006C2A82
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 006C2A8D
                                                                                                                                                                                                                                                                    • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 006C2A97
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                                                                    • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                                                                    • API String ID: 2910397461-517079104
                                                                                                                                                                                                                                                                    • Opcode ID: 7d55dd764c34239b10928d0495a1c859b5a33e3d9c9b75aab7d5df33308fbd53
                                                                                                                                                                                                                                                                    • Instruction ID: 24a600b7ba5bf7f19c051f9c2f20d11d10f9738971540422ffd9119c9733cc06
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7d55dd764c34239b10928d0495a1c859b5a33e3d9c9b75aab7d5df33308fbd53
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 86B15071A4121AAFDB14DF68CC85FAE7BAAEB09710F008519FA15EB2D0D774ED40CB64
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000001), ref: 006B4AED
                                                                                                                                                                                                                                                                    • GetDriveTypeW.KERNEL32(?,006DCB68,?,\\.\,006DCC08), ref: 006B4BCA
                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000,006DCB68,?,\\.\,006DCC08), ref: 006B4D36
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                                                                    • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                                                                    • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                                                                    • Opcode ID: e89ca12d61215c42044c071f858278639586c45b0796b7b29449eb3d2cd0915e
                                                                                                                                                                                                                                                                    • Instruction ID: 61c46b012670b6329e991ed75c89406e7ab6e36d6782baa2226b2a96aeb7b68d
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e89ca12d61215c42044c071f858278639586c45b0796b7b29449eb3d2cd0915e
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7F61B0B0742106DBCB04DF24CA929F97BE3AB04B00B205519F806AB793DF39ED96DB51
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetSysColor.USER32(00000012), ref: 006D7421
                                                                                                                                                                                                                                                                    • SetTextColor.GDI32(?,?), ref: 006D7425
                                                                                                                                                                                                                                                                    • GetSysColorBrush.USER32(0000000F), ref: 006D743B
                                                                                                                                                                                                                                                                    • GetSysColor.USER32(0000000F), ref: 006D7446
                                                                                                                                                                                                                                                                    • CreateSolidBrush.GDI32(?), ref: 006D744B
                                                                                                                                                                                                                                                                    • GetSysColor.USER32(00000011), ref: 006D7463
                                                                                                                                                                                                                                                                    • CreatePen.GDI32(00000000,00000001,00743C00), ref: 006D7471
                                                                                                                                                                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 006D7482
                                                                                                                                                                                                                                                                    • SetBkColor.GDI32(?,00000000), ref: 006D748B
                                                                                                                                                                                                                                                                    • SelectObject.GDI32(?,?), ref: 006D7498
                                                                                                                                                                                                                                                                    • InflateRect.USER32(?,000000FF,000000FF), ref: 006D74B7
                                                                                                                                                                                                                                                                    • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 006D74CE
                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(00000000,000000F0), ref: 006D74DB
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 006D752A
                                                                                                                                                                                                                                                                    • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 006D7554
                                                                                                                                                                                                                                                                    • InflateRect.USER32(?,000000FD,000000FD), ref: 006D7572
                                                                                                                                                                                                                                                                    • DrawFocusRect.USER32(?,?), ref: 006D757D
                                                                                                                                                                                                                                                                    • GetSysColor.USER32(00000011), ref: 006D758E
                                                                                                                                                                                                                                                                    • SetTextColor.GDI32(?,00000000), ref: 006D7596
                                                                                                                                                                                                                                                                    • DrawTextW.USER32(?,006D70F5,000000FF,?,00000000), ref: 006D75A8
                                                                                                                                                                                                                                                                    • SelectObject.GDI32(?,?), ref: 006D75BF
                                                                                                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 006D75CA
                                                                                                                                                                                                                                                                    • SelectObject.GDI32(?,?), ref: 006D75D0
                                                                                                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 006D75D5
                                                                                                                                                                                                                                                                    • SetTextColor.GDI32(?,?), ref: 006D75DB
                                                                                                                                                                                                                                                                    • SetBkColor.GDI32(?,?), ref: 006D75E5
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1996641542-0
                                                                                                                                                                                                                                                                    • Opcode ID: 452f774087be6bb15cf912c3445e787e32ecaeed6ef86b5bc98a6675d85fec62
                                                                                                                                                                                                                                                                    • Instruction ID: 91887dc7180e0455d60c578294ea66c342582dc6fc71ad3035e7cb1791dfcafa
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 452f774087be6bb15cf912c3445e787e32ecaeed6ef86b5bc98a6675d85fec62
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F8616D72D01219AFDF119FA4DC49EEEBFBAEB09330F115216F915AB2A1D7709940CB90
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 006D1128
                                                                                                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 006D113D
                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 006D1144
                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 006D1199
                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(?), ref: 006D11B9
                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 006D11ED
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 006D120B
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 006D121D
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000421,?,?), ref: 006D1232
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 006D1245
                                                                                                                                                                                                                                                                    • IsWindowVisible.USER32(00000000), ref: 006D12A1
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 006D12BC
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 006D12D0
                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 006D12E8
                                                                                                                                                                                                                                                                    • MonitorFromPoint.USER32(?,?,00000002), ref: 006D130E
                                                                                                                                                                                                                                                                    • GetMonitorInfoW.USER32(00000000,?), ref: 006D1328
                                                                                                                                                                                                                                                                    • CopyRect.USER32(?,?), ref: 006D133F
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000412,00000000), ref: 006D13AA
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                                                                    • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                                                                    • API String ID: 698492251-4156429822
                                                                                                                                                                                                                                                                    • Opcode ID: b7ff0c4e1e12d577d211eadd131a2ae7ea8c8316f5d488610575eb7b08827b9e
                                                                                                                                                                                                                                                                    • Instruction ID: 9e4956848033a36ed8974bffa4893e767c222f507bf07bfa26cc3e06d8b12f41
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b7ff0c4e1e12d577d211eadd131a2ae7ea8c8316f5d488610575eb7b08827b9e
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C7B19D71A04341AFD744DF64C884BABBBE6FF89310F00891EF9999B261CB71E844CB95
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00658968
                                                                                                                                                                                                                                                                    • GetSystemMetrics.USER32(00000007), ref: 00658970
                                                                                                                                                                                                                                                                    • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 0065899B
                                                                                                                                                                                                                                                                    • GetSystemMetrics.USER32(00000008), ref: 006589A3
                                                                                                                                                                                                                                                                    • GetSystemMetrics.USER32(00000004), ref: 006589C8
                                                                                                                                                                                                                                                                    • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 006589E5
                                                                                                                                                                                                                                                                    • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 006589F5
                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00658A28
                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00658A3C
                                                                                                                                                                                                                                                                    • GetClientRect.USER32(00000000,000000FF), ref: 00658A5A
                                                                                                                                                                                                                                                                    • GetStockObject.GDI32(00000011), ref: 00658A76
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000030,00000000), ref: 00658A81
                                                                                                                                                                                                                                                                      • Part of subcall function 0065912D: GetCursorPos.USER32(?), ref: 00659141
                                                                                                                                                                                                                                                                      • Part of subcall function 0065912D: ScreenToClient.USER32(00000000,?), ref: 0065915E
                                                                                                                                                                                                                                                                      • Part of subcall function 0065912D: GetAsyncKeyState.USER32(00000001), ref: 00659183
                                                                                                                                                                                                                                                                      • Part of subcall function 0065912D: GetAsyncKeyState.USER32(00000002), ref: 0065919D
                                                                                                                                                                                                                                                                    • SetTimer.USER32(00000000,00000000,00000028,006590FC), ref: 00658AA8
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                                                                    • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                                                                    • API String ID: 1458621304-248962490
                                                                                                                                                                                                                                                                    • Opcode ID: 1949805e2294846b01b735926d63944569762045f74ffb201e4e0e5dab00405f
                                                                                                                                                                                                                                                                    • Instruction ID: 966b3515e18f2a3ada3e27188fff15f96061244070887196cedc5adf0202eb76
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1949805e2294846b01b735926d63944569762045f74ffb201e4e0e5dab00405f
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 59B17131A0020A9FDF14DFA8DD45BEE7BB6FB48325F11811AFA15AB290DB34E841CB54
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 006A10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 006A1114
                                                                                                                                                                                                                                                                      • Part of subcall function 006A10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,006A0B9B,?,?,?), ref: 006A1120
                                                                                                                                                                                                                                                                      • Part of subcall function 006A10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,006A0B9B,?,?,?), ref: 006A112F
                                                                                                                                                                                                                                                                      • Part of subcall function 006A10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,006A0B9B,?,?,?), ref: 006A1136
                                                                                                                                                                                                                                                                      • Part of subcall function 006A10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 006A114D
                                                                                                                                                                                                                                                                    • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 006A0DF5
                                                                                                                                                                                                                                                                    • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 006A0E29
                                                                                                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?), ref: 006A0E40
                                                                                                                                                                                                                                                                    • GetAce.ADVAPI32(?,00000000,?), ref: 006A0E7A
                                                                                                                                                                                                                                                                    • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 006A0E96
                                                                                                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?), ref: 006A0EAD
                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,00000008), ref: 006A0EB5
                                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 006A0EBC
                                                                                                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?,00000008,?), ref: 006A0EDD
                                                                                                                                                                                                                                                                    • CopySid.ADVAPI32(00000000), ref: 006A0EE4
                                                                                                                                                                                                                                                                    • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 006A0F13
                                                                                                                                                                                                                                                                    • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 006A0F35
                                                                                                                                                                                                                                                                    • SetUserObjectSecurity.USER32(?,00000004,?), ref: 006A0F47
                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 006A0F6E
                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 006A0F75
                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 006A0F7E
                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 006A0F85
                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 006A0F8E
                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 006A0F95
                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,?), ref: 006A0FA1
                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 006A0FA8
                                                                                                                                                                                                                                                                      • Part of subcall function 006A1193: GetProcessHeap.KERNEL32(00000008,006A0BB1,?,00000000,?,006A0BB1,?), ref: 006A11A1
                                                                                                                                                                                                                                                                      • Part of subcall function 006A1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,006A0BB1,?), ref: 006A11A8
                                                                                                                                                                                                                                                                      • Part of subcall function 006A1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,006A0BB1,?), ref: 006A11B7
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                    • Opcode ID: bbe755d4b5541da0c41071b117d66d3ecfff0b2513f4d4f32184160e922239f2
                                                                                                                                                                                                                                                                    • Instruction ID: 7be9dcd525faabf88516a67d3c6085a0e306d174d7f138e94c3059f0f5d300f4
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bbe755d4b5541da0c41071b117d66d3ecfff0b2513f4d4f32184160e922239f2
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 17713B7190121AEFEB20AFA4DC44BEEBBBABF06311F148116E919A6291D7719D05CF60
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 006CC4BD
                                                                                                                                                                                                                                                                    • RegCreateKeyExW.ADVAPI32(?,?,00000000,006DCC08,00000000,?,00000000,?,?), ref: 006CC544
                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 006CC5A4
                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 006CC5F4
                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 006CC66F
                                                                                                                                                                                                                                                                    • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 006CC6B2
                                                                                                                                                                                                                                                                    • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 006CC7C1
                                                                                                                                                                                                                                                                    • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 006CC84D
                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 006CC881
                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 006CC88E
                                                                                                                                                                                                                                                                    • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 006CC960
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                                                                    • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                                                                    • API String ID: 9721498-966354055
                                                                                                                                                                                                                                                                    • Opcode ID: b64c845fb75b71b4cd85a45065835dfbff9795c0e21b9628b8ca1f3c89b01d4e
                                                                                                                                                                                                                                                                    • Instruction ID: 00ec336181327a3fe0b06e75edf88b18f46fbdb506336b0ba6114bf2c1c4efbf
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b64c845fb75b71b4cd85a45065835dfbff9795c0e21b9628b8ca1f3c89b01d4e
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 761259756042019FDB58DF14C891F6ABBE6EF88724F04885DF84A9B3A2DB31ED41CB85
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • CharUpperBuffW.USER32(?,?), ref: 006D09C6
                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 006D0A01
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 006D0A54
                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 006D0A8A
                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 006D0B06
                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 006D0B81
                                                                                                                                                                                                                                                                      • Part of subcall function 0065F9F2: _wcslen.LIBCMT ref: 0065F9FD
                                                                                                                                                                                                                                                                      • Part of subcall function 006A2BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 006A2BFA
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                                    • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                                                                    • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                                                                    • Opcode ID: e4ae9a204712a72ceef0345c34a49e8befc4d4c62784b204f2be92e0427aefa9
                                                                                                                                                                                                                                                                    • Instruction ID: 0f1a6362ac48b35852f11a4e0b5a946a6abdfc0e6b97b47536292a90d833bec9
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e4ae9a204712a72ceef0345c34a49e8befc4d4c62784b204f2be92e0427aefa9
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3AE19931A087019FC754EF24C450A6AB7E3BF98314F14895EF8969B3A2DB31ED46CB85
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                    • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                                                                    • API String ID: 1256254125-909552448
                                                                                                                                                                                                                                                                    • Opcode ID: 66cc6431b43127a4ba57d7c1d070bd76d2b37a5eeed0398b936da3c299974ae2
                                                                                                                                                                                                                                                                    • Instruction ID: c01fb7089cd3f08844a83bd8e46405aff6f430008464d0dc33652b96b233f321
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 66cc6431b43127a4ba57d7c1d070bd76d2b37a5eeed0398b936da3c299974ae2
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0F71C332A0056A8BCB20DEBCC955FFA3393EB60774B15062CF85A97384EA35DD45C3A4
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 006D835A
                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 006D836E
                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 006D8391
                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 006D83B4
                                                                                                                                                                                                                                                                    • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 006D83F2
                                                                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(?,00000000,00000032,?,?,00000001,?,?,?,006D361A,?), ref: 006D844E
                                                                                                                                                                                                                                                                    • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 006D8487
                                                                                                                                                                                                                                                                    • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 006D84CA
                                                                                                                                                                                                                                                                    • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 006D8501
                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(?), ref: 006D850D
                                                                                                                                                                                                                                                                    • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 006D851D
                                                                                                                                                                                                                                                                    • DestroyIcon.USER32(?), ref: 006D852C
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 006D8549
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 006D8555
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                                                                    • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                                                                    • API String ID: 799131459-1154884017
                                                                                                                                                                                                                                                                    • Opcode ID: 91463d63446eb2719f55ed2d87c74a4a12c591358ffd5836017669acd3bafe4f
                                                                                                                                                                                                                                                                    • Instruction ID: 74fd24a88955aca6e5650df13194c5bfc6c12d95a52007e3473103c13eca9614
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 91463d63446eb2719f55ed2d87c74a4a12c591358ffd5836017669acd3bafe4f
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A461DF7194021ABEEB14DF64DC45BFE77AABB08B21F10460AF815D72D1DF74A990C7A0
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                                                                    • API String ID: 0-1645009161
                                                                                                                                                                                                                                                                    • Opcode ID: cd07b618a65420367625506950832ee23113564f3220fd73fb536c1030dc7198
                                                                                                                                                                                                                                                                    • Instruction ID: f10326775e70600a825a7e37e0c8a2214958b8b2d1d7bb31adac3e0e0692e0f7
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cd07b618a65420367625506950832ee23113564f3220fd73fb536c1030dc7198
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7B81F271A44205BFDB60BF60DC42FEE77ABAF15300F044129F906AB292EB71DA15C7A5
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • CharLowerBuffW.USER32(?,?), ref: 006B3EF8
                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 006B3F03
                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 006B3F5A
                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 006B3F98
                                                                                                                                                                                                                                                                    • GetDriveTypeW.KERNEL32(?), ref: 006B3FD6
                                                                                                                                                                                                                                                                    • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 006B401E
                                                                                                                                                                                                                                                                    • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 006B4059
                                                                                                                                                                                                                                                                    • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 006B4087
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                    • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                                                                    • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                                                                    • Opcode ID: 291451ae8654f2f0fa19ed36622624daecfa0c80b634a79eedc57047e8086580
                                                                                                                                                                                                                                                                    • Instruction ID: f3414bd7a75e2807a95b140f5983d2dfa74433bbbdaeaca5cacbc5d44410ea3e
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 291451ae8654f2f0fa19ed36622624daecfa0c80b634a79eedc57047e8086580
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2671F2B2A042119FC350EF24C8908ABB7F6EF94754F004A2DF99597392EB31ED85CB91
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • LoadIconW.USER32(00000063), ref: 006A5A2E
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 006A5A40
                                                                                                                                                                                                                                                                    • SetWindowTextW.USER32(?,?), ref: 006A5A57
                                                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EA), ref: 006A5A6C
                                                                                                                                                                                                                                                                    • SetWindowTextW.USER32(00000000,?), ref: 006A5A72
                                                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003E9), ref: 006A5A82
                                                                                                                                                                                                                                                                    • SetWindowTextW.USER32(00000000,?), ref: 006A5A88
                                                                                                                                                                                                                                                                    • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 006A5AA9
                                                                                                                                                                                                                                                                    • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 006A5AC3
                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 006A5ACC
                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 006A5B33
                                                                                                                                                                                                                                                                    • SetWindowTextW.USER32(?,?), ref: 006A5B6F
                                                                                                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 006A5B75
                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 006A5B7C
                                                                                                                                                                                                                                                                    • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 006A5BD3
                                                                                                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 006A5BE0
                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000005,00000000,?), ref: 006A5C05
                                                                                                                                                                                                                                                                    • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 006A5C2F
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 895679908-0
                                                                                                                                                                                                                                                                    • Opcode ID: d6e7a5649821c8e1f27312ce91cc337e8db0c96e30a923a1a6b16860be0ca9d8
                                                                                                                                                                                                                                                                    • Instruction ID: c456d6ecb4fc0c5e27ed478ac83816023d88e4ade788fade51fbdf0047250f0e
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d6e7a5649821c8e1f27312ce91cc337e8db0c96e30a923a1a6b16860be0ca9d8
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FC716D31900B099FDB20EFA8CD55AAEBBF6FF48715F104519E142A26A0D775ED44CF60
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F89), ref: 006BFE27
                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F8A), ref: 006BFE32
                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F00), ref: 006BFE3D
                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F03), ref: 006BFE48
                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F8B), ref: 006BFE53
                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F01), ref: 006BFE5E
                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F81), ref: 006BFE69
                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F88), ref: 006BFE74
                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F80), ref: 006BFE7F
                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F86), ref: 006BFE8A
                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F83), ref: 006BFE95
                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F85), ref: 006BFEA0
                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F82), ref: 006BFEAB
                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F84), ref: 006BFEB6
                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F04), ref: 006BFEC1
                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F02), ref: 006BFECC
                                                                                                                                                                                                                                                                    • GetCursorInfo.USER32(?), ref: 006BFEDC
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 006BFF1E
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3215588206-0
                                                                                                                                                                                                                                                                    • Opcode ID: 9d8dbf062f260f12339a84dd1d199264986183bbd2e3c8b950d4af0676f49210
                                                                                                                                                                                                                                                                    • Instruction ID: 0a0f741048e2d20d9f3e4a903319a86bf5c377f1ac43fb359ecf1a4f0bb7ba27
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9d8dbf062f260f12339a84dd1d199264986183bbd2e3c8b950d4af0676f49210
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 044184B0D053196ADB109FBA8C858AEBFE9FF04354B50412AF11CE7291DB78D901CF91
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _wcslen
                                                                                                                                                                                                                                                                    • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT$[p
                                                                                                                                                                                                                                                                    • API String ID: 176396367-2956666434
                                                                                                                                                                                                                                                                    • Opcode ID: 478d394fe8d18dd67b299d7caa67bf605108c58585d8df184347041244a09fd4
                                                                                                                                                                                                                                                                    • Instruction ID: 71963778fc2f9c90ad04332dae12666098da4630645415f9552c520eda962cbb
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 478d394fe8d18dd67b299d7caa67bf605108c58585d8df184347041244a09fd4
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 43E1B631A00526ABCB14AFB8C4517EEFBB6BF56710F548229F456A7340DB30AF858F90
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 006600C6
                                                                                                                                                                                                                                                                      • Part of subcall function 006600ED: InitializeCriticalSectionAndSpinCount.KERNEL32(0071070C,00000FA0,1934B919,?,?,?,?,006823B3,000000FF), ref: 0066011C
                                                                                                                                                                                                                                                                      • Part of subcall function 006600ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,006823B3,000000FF), ref: 00660127
                                                                                                                                                                                                                                                                      • Part of subcall function 006600ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,006823B3,000000FF), ref: 00660138
                                                                                                                                                                                                                                                                      • Part of subcall function 006600ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 0066014E
                                                                                                                                                                                                                                                                      • Part of subcall function 006600ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 0066015C
                                                                                                                                                                                                                                                                      • Part of subcall function 006600ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 0066016A
                                                                                                                                                                                                                                                                      • Part of subcall function 006600ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00660195
                                                                                                                                                                                                                                                                      • Part of subcall function 006600ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 006601A0
                                                                                                                                                                                                                                                                    • ___scrt_fastfail.LIBCMT ref: 006600E7
                                                                                                                                                                                                                                                                      • Part of subcall function 006600A3: __onexit.LIBCMT ref: 006600A9
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    • InitializeConditionVariable, xrefs: 00660148
                                                                                                                                                                                                                                                                    • WakeAllConditionVariable, xrefs: 00660162
                                                                                                                                                                                                                                                                    • SleepConditionVariableCS, xrefs: 00660154
                                                                                                                                                                                                                                                                    • kernel32.dll, xrefs: 00660133
                                                                                                                                                                                                                                                                    • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00660122
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                                                                    • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                                                    • API String ID: 66158676-1714406822
                                                                                                                                                                                                                                                                    • Opcode ID: 7f2d49b777156ca1a4f7a1005b040792afaf55a7d0dc93a51578c62920609374
                                                                                                                                                                                                                                                                    • Instruction ID: c6297b1147d1e11f7859149f689248998243aa579a75600fda9409968b87f3cb
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7f2d49b777156ca1a4f7a1005b040792afaf55a7d0dc93a51578c62920609374
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DB21D732E457166BFB115BA4AC06FAB7397DF46B61F11413AF802D23D1DEA498008A94
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • CharLowerBuffW.USER32(00000000,00000000,006DCC08), ref: 006B4527
                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 006B453B
                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 006B4599
                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 006B45F4
                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 006B463F
                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 006B46A7
                                                                                                                                                                                                                                                                      • Part of subcall function 0065F9F2: _wcslen.LIBCMT ref: 0065F9FD
                                                                                                                                                                                                                                                                    • GetDriveTypeW.KERNEL32(?,00706BF0,00000061), ref: 006B4743
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                    • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                                                                    • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                                                                    • Opcode ID: 2cfba63442ed455acf63079aa8dbf5f110b7d67686cd1aea3ab0eb65a45f83c4
                                                                                                                                                                                                                                                                    • Instruction ID: 90c9473454ee1d1984dd5afe3e85875afbf52626c08c9cb2fe5df5bda6146a83
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2cfba63442ed455acf63079aa8dbf5f110b7d67686cd1aea3ab0eb65a45f83c4
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9AB1D7B15083029FC710DF28C890AEAB7E6AF95760F504A2DF496C7392EF30D985C752
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 00659BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00659BB2
                                                                                                                                                                                                                                                                    • DragQueryPoint.SHELL32(?,?), ref: 006D9147
                                                                                                                                                                                                                                                                      • Part of subcall function 006D7674: ClientToScreen.USER32(?,?), ref: 006D769A
                                                                                                                                                                                                                                                                      • Part of subcall function 006D7674: GetWindowRect.USER32(?,?), ref: 006D7710
                                                                                                                                                                                                                                                                      • Part of subcall function 006D7674: PtInRect.USER32(?,?,006D8B89), ref: 006D7720
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000B0,?,?), ref: 006D91B0
                                                                                                                                                                                                                                                                    • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 006D91BB
                                                                                                                                                                                                                                                                    • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 006D91DE
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000C2,00000001,?), ref: 006D9225
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000B0,?,?), ref: 006D923E
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000B1,?,?), ref: 006D9255
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000B1,?,?), ref: 006D9277
                                                                                                                                                                                                                                                                    • DragFinish.SHELL32(?), ref: 006D927E
                                                                                                                                                                                                                                                                    • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 006D9371
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                                                                    • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID$p#q
                                                                                                                                                                                                                                                                    • API String ID: 221274066-1464561143
                                                                                                                                                                                                                                                                    • Opcode ID: e59b9b482e2c3fa3fb5c578cf128d6c8636e4d11ba0ab7ac065c536e816b7839
                                                                                                                                                                                                                                                                    • Instruction ID: 4fcb7c4a479d8838ab4c083662e08eaa2f138eb2037c2b1e36011e33545f16e6
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e59b9b482e2c3fa3fb5c578cf128d6c8636e4d11ba0ab7ac065c536e816b7839
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FA618D71508301AFC741DF54DC85DAFBBEAEF84350F40092EF595922A1DB30AA49CB66
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetMenuItemCount.USER32(00711990), ref: 00682F8D
                                                                                                                                                                                                                                                                    • GetMenuItemCount.USER32(00711990), ref: 0068303D
                                                                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 00683081
                                                                                                                                                                                                                                                                    • SetForegroundWindow.USER32(00000000), ref: 0068308A
                                                                                                                                                                                                                                                                    • TrackPopupMenuEx.USER32(00711990,00000000,?,00000000,00000000,00000000), ref: 0068309D
                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 006830A9
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                                                                    • API String ID: 36266755-4108050209
                                                                                                                                                                                                                                                                    • Opcode ID: 98078a54df8c2eaa1f44e5def3e4374140d3d8589cafa88fc5aecab39ef3c12e
                                                                                                                                                                                                                                                                    • Instruction ID: e2d647cd26f8372f35f64755f11b3e55397f02c850d31e5b96217bf9be4757bf
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 98078a54df8c2eaa1f44e5def3e4374140d3d8589cafa88fc5aecab39ef3c12e
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 51710670640216BAEB21AF24CC59FDABF66FF01324F204306F615AA3E0C7B1A910DB54
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(00000000,?), ref: 006D6DEB
                                                                                                                                                                                                                                                                      • Part of subcall function 00646B57: _wcslen.LIBCMT ref: 00646B6A
                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 006D6E5F
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 006D6E81
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 006D6E94
                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(?), ref: 006D6EB5
                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00640000,00000000), ref: 006D6EE4
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 006D6EFD
                                                                                                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 006D6F16
                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 006D6F1D
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 006D6F35
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 006D6F4D
                                                                                                                                                                                                                                                                      • Part of subcall function 00659944: GetWindowLongW.USER32(?,000000EB), ref: 00659952
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                                                                    • String ID: 0$tooltips_class32
                                                                                                                                                                                                                                                                    • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                                                                    • Opcode ID: b17bd46139ce2dbf23ad241aa76282854a3d3edff076799a9c2d720984e576ee
                                                                                                                                                                                                                                                                    • Instruction ID: 4ccab5fdb21dc420cc48856ea83c8f83c984390428dd9c4e7793c006578ee625
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b17bd46139ce2dbf23ad241aa76282854a3d3edff076799a9c2d720984e576ee
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A5716770904285AFDB21CF18D844EBABBFAFB89314F44851EF999873A1C774E906CB15
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 006BC4B0
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 006BC4C3
                                                                                                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 006BC4D7
                                                                                                                                                                                                                                                                    • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 006BC4F0
                                                                                                                                                                                                                                                                    • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 006BC533
                                                                                                                                                                                                                                                                    • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 006BC549
                                                                                                                                                                                                                                                                    • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 006BC554
                                                                                                                                                                                                                                                                    • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 006BC584
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 006BC5DC
                                                                                                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 006BC5F0
                                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 006BC5FB
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                                                                    • Opcode ID: c602cba0a6b8904f894350426852edf48650fa2eac66f48a9ac7aab985bd263d
                                                                                                                                                                                                                                                                    • Instruction ID: ae4986abf3d92a669c70cf1ef5f905bde5899ec98ba55456378897f7e0eaa4ee
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c602cba0a6b8904f894350426852edf48650fa2eac66f48a9ac7aab985bd263d
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CF5139B1501209BFDB219F64C988AEB7BFEFF48764F00441AF945D6210DB34EA94DBA0
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,00000000,?), ref: 006D8592
                                                                                                                                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000), ref: 006D85A2
                                                                                                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00000002,00000000), ref: 006D85AD
                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 006D85BA
                                                                                                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 006D85C8
                                                                                                                                                                                                                                                                    • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 006D85D7
                                                                                                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 006D85E0
                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 006D85E7
                                                                                                                                                                                                                                                                    • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 006D85F8
                                                                                                                                                                                                                                                                    • OleLoadPicture.OLEAUT32(?,00000000,00000000,006DFC38,?), ref: 006D8611
                                                                                                                                                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 006D8621
                                                                                                                                                                                                                                                                    • GetObjectW.GDI32(?,00000018,000000FF), ref: 006D8641
                                                                                                                                                                                                                                                                    • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 006D8671
                                                                                                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 006D8699
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 006D86AF
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3840717409-0
                                                                                                                                                                                                                                                                    • Opcode ID: 0d4ecbb881c3a1fbae523acba1f91718794935bb17324784e669b4d58fe0d8e8
                                                                                                                                                                                                                                                                    • Instruction ID: ded5a61ff2eb8e91fc78c98f69c9ce45536046116d29d3c991c1677bc20995e5
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0d4ecbb881c3a1fbae523acba1f91718794935bb17324784e669b4d58fe0d8e8
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EB411975A01209AFDB119FA5DC4CEAE7BBEEF89721F10415AF905E7360DB309A01DB60
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • VariantInit.OLEAUT32(00000000), ref: 006B1502
                                                                                                                                                                                                                                                                    • VariantCopy.OLEAUT32(?,?), ref: 006B150B
                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 006B1517
                                                                                                                                                                                                                                                                    • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 006B15FB
                                                                                                                                                                                                                                                                    • VarR8FromDec.OLEAUT32(?,?), ref: 006B1657
                                                                                                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 006B1708
                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(?), ref: 006B178C
                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 006B17D8
                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 006B17E7
                                                                                                                                                                                                                                                                    • VariantInit.OLEAUT32(00000000), ref: 006B1823
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                                                                    • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                                                                    • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                                                                    • Opcode ID: 6df653411eb91aa602cd366fbf100b213e3b3bfddd7ab9a04b8a3c7f174f9789
                                                                                                                                                                                                                                                                    • Instruction ID: 870d916b667f5dad5c6bb2eecebde916ad06557fa3053eb2e91d00ea08677fd4
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6df653411eb91aa602cd366fbf100b213e3b3bfddd7ab9a04b8a3c7f174f9789
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BFD1E4F2A00115EBDB209F65E895BF9B7B7BF46700F50815AE8069F280DB30DD86DB91
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 00649CB3: _wcslen.LIBCMT ref: 00649CBD
                                                                                                                                                                                                                                                                      • Part of subcall function 006CC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,006CB6AE,?,?), ref: 006CC9B5
                                                                                                                                                                                                                                                                      • Part of subcall function 006CC998: _wcslen.LIBCMT ref: 006CC9F1
                                                                                                                                                                                                                                                                      • Part of subcall function 006CC998: _wcslen.LIBCMT ref: 006CCA68
                                                                                                                                                                                                                                                                      • Part of subcall function 006CC998: _wcslen.LIBCMT ref: 006CCA9E
                                                                                                                                                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 006CB6F4
                                                                                                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 006CB772
                                                                                                                                                                                                                                                                    • RegDeleteValueW.ADVAPI32(?,?), ref: 006CB80A
                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 006CB87E
                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 006CB89C
                                                                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(advapi32.dll), ref: 006CB8F2
                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 006CB904
                                                                                                                                                                                                                                                                    • RegDeleteKeyW.ADVAPI32(?,?), ref: 006CB922
                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000), ref: 006CB983
                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 006CB994
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                                                                    • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                    • API String ID: 146587525-4033151799
                                                                                                                                                                                                                                                                    • Opcode ID: 80ce5174e5f6dceaaef50c9e78723403ef0cfc05de37d7e624a7a38838f2f47d
                                                                                                                                                                                                                                                                    • Instruction ID: d11bf996db715b6c108feb4453fad7a614570f72c338c3119febd79425b8ef57
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 80ce5174e5f6dceaaef50c9e78723403ef0cfc05de37d7e624a7a38838f2f47d
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A7C18A30209201AFD754DF24C495F6ABBE6EF85318F14955CF49A8B3A2CB36EC46CB91
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetDC.USER32(00000000), ref: 006C25D8
                                                                                                                                                                                                                                                                    • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 006C25E8
                                                                                                                                                                                                                                                                    • CreateCompatibleDC.GDI32(?), ref: 006C25F4
                                                                                                                                                                                                                                                                    • SelectObject.GDI32(00000000,?), ref: 006C2601
                                                                                                                                                                                                                                                                    • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 006C266D
                                                                                                                                                                                                                                                                    • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 006C26AC
                                                                                                                                                                                                                                                                    • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 006C26D0
                                                                                                                                                                                                                                                                    • SelectObject.GDI32(?,?), ref: 006C26D8
                                                                                                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 006C26E1
                                                                                                                                                                                                                                                                    • DeleteDC.GDI32(?), ref: 006C26E8
                                                                                                                                                                                                                                                                    • ReleaseDC.USER32(00000000,?), ref: 006C26F3
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                                                                    • String ID: (
                                                                                                                                                                                                                                                                    • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                                                                    • Opcode ID: 602120cb0833038f3313a7dfa34530071f3d5d744d27f208653ea7d897cd741b
                                                                                                                                                                                                                                                                    • Instruction ID: 311626da750080f8ffcdffc9ffb9eb292bc6170478f8c80b8377e376dd3cffd1
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 602120cb0833038f3313a7dfa34530071f3d5d744d27f208653ea7d897cd741b
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1A61E2B5D0021AEFCB04CFA4D884EAEBBB6FF48310F20852AE955A7250D771A941CF64
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • ___free_lconv_mon.LIBCMT ref: 0067DAA1
                                                                                                                                                                                                                                                                      • Part of subcall function 0067D63C: _free.LIBCMT ref: 0067D659
                                                                                                                                                                                                                                                                      • Part of subcall function 0067D63C: _free.LIBCMT ref: 0067D66B
                                                                                                                                                                                                                                                                      • Part of subcall function 0067D63C: _free.LIBCMT ref: 0067D67D
                                                                                                                                                                                                                                                                      • Part of subcall function 0067D63C: _free.LIBCMT ref: 0067D68F
                                                                                                                                                                                                                                                                      • Part of subcall function 0067D63C: _free.LIBCMT ref: 0067D6A1
                                                                                                                                                                                                                                                                      • Part of subcall function 0067D63C: _free.LIBCMT ref: 0067D6B3
                                                                                                                                                                                                                                                                      • Part of subcall function 0067D63C: _free.LIBCMT ref: 0067D6C5
                                                                                                                                                                                                                                                                      • Part of subcall function 0067D63C: _free.LIBCMT ref: 0067D6D7
                                                                                                                                                                                                                                                                      • Part of subcall function 0067D63C: _free.LIBCMT ref: 0067D6E9
                                                                                                                                                                                                                                                                      • Part of subcall function 0067D63C: _free.LIBCMT ref: 0067D6FB
                                                                                                                                                                                                                                                                      • Part of subcall function 0067D63C: _free.LIBCMT ref: 0067D70D
                                                                                                                                                                                                                                                                      • Part of subcall function 0067D63C: _free.LIBCMT ref: 0067D71F
                                                                                                                                                                                                                                                                      • Part of subcall function 0067D63C: _free.LIBCMT ref: 0067D731
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0067DA96
                                                                                                                                                                                                                                                                      • Part of subcall function 006729C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0067D7D1,00000000,00000000,00000000,00000000,?,0067D7F8,00000000,00000007,00000000,?,0067DBF5,00000000), ref: 006729DE
                                                                                                                                                                                                                                                                      • Part of subcall function 006729C8: GetLastError.KERNEL32(00000000,?,0067D7D1,00000000,00000000,00000000,00000000,?,0067D7F8,00000000,00000007,00000000,?,0067DBF5,00000000,00000000), ref: 006729F0
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0067DAB8
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0067DACD
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0067DAD8
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0067DAFA
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0067DB0D
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0067DB1B
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0067DB26
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0067DB5E
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0067DB65
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0067DB82
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0067DB9A
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 161543041-0
                                                                                                                                                                                                                                                                    • Opcode ID: c6bea851c5c0d3e8041f53c5448339e43d1f24a87e4ab7855d159eab3efa8cd2
                                                                                                                                                                                                                                                                    • Instruction ID: d244250142c455b2eacda9cfa28e01ee35a1c1011b8e6cce9ea3d71a60b121dc
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c6bea851c5c0d3e8041f53c5448339e43d1f24a87e4ab7855d159eab3efa8cd2
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AD314D716043069FEB61AA39E845B9AB7FAFF00710F15CA2DE54DD7291DF31AC808724
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetClassNameW.USER32(?,?,00000100), ref: 006A369C
                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 006A36A7
                                                                                                                                                                                                                                                                    • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 006A3797
                                                                                                                                                                                                                                                                    • GetClassNameW.USER32(?,?,00000400), ref: 006A380C
                                                                                                                                                                                                                                                                    • GetDlgCtrlID.USER32(?), ref: 006A385D
                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 006A3882
                                                                                                                                                                                                                                                                    • GetParent.USER32(?), ref: 006A38A0
                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(00000000), ref: 006A38A7
                                                                                                                                                                                                                                                                    • GetClassNameW.USER32(?,?,00000100), ref: 006A3921
                                                                                                                                                                                                                                                                    • GetWindowTextW.USER32(?,?,00000400), ref: 006A395D
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                                                                    • String ID: %s%u
                                                                                                                                                                                                                                                                    • API String ID: 4010501982-679674701
                                                                                                                                                                                                                                                                    • Opcode ID: a861559bb333ae166da44e12b94698fa219a8569543bdf874503301c5025e6b4
                                                                                                                                                                                                                                                                    • Instruction ID: 9fbfc13ae85fe66a816fc734246884e9d504a9ed2e7a1f3662c7e0a74c611fae
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a861559bb333ae166da44e12b94698fa219a8569543bdf874503301c5025e6b4
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C891C271604616AFD718EF24C885FEAB7AAFF46350F004619F999C2290EB30EE45CF91
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetClassNameW.USER32(?,?,00000400), ref: 006A4994
                                                                                                                                                                                                                                                                    • GetWindowTextW.USER32(?,?,00000400), ref: 006A49DA
                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 006A49EB
                                                                                                                                                                                                                                                                    • CharUpperBuffW.USER32(?,00000000), ref: 006A49F7
                                                                                                                                                                                                                                                                    • _wcsstr.LIBVCRUNTIME ref: 006A4A2C
                                                                                                                                                                                                                                                                    • GetClassNameW.USER32(00000018,?,00000400), ref: 006A4A64
                                                                                                                                                                                                                                                                    • GetWindowTextW.USER32(?,?,00000400), ref: 006A4A9D
                                                                                                                                                                                                                                                                    • GetClassNameW.USER32(00000018,?,00000400), ref: 006A4AE6
                                                                                                                                                                                                                                                                    • GetClassNameW.USER32(?,?,00000400), ref: 006A4B20
                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 006A4B8B
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                                                                    • String ID: ThumbnailClass
                                                                                                                                                                                                                                                                    • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                                                                    • Opcode ID: ee832efe5b8dcc601e1ca86a66673d56181f08b41f4c68201fb7059ec7f6d104
                                                                                                                                                                                                                                                                    • Instruction ID: 59ba9d4ea8a2777e232bea5ef016f408d24c8bcf43f42418316827f48b85a0c4
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ee832efe5b8dcc601e1ca86a66673d56181f08b41f4c68201fb7059ec7f6d104
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BB919E711042059FDB04EF14C981BAAB7EAEF86314F04846AFD869A296DF70ED45CFA1
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(00711990,000000FF,00000000,00000030), ref: 006ABFAC
                                                                                                                                                                                                                                                                    • SetMenuItemInfoW.USER32(00711990,00000004,00000000,00000030), ref: 006ABFE1
                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000001F4), ref: 006ABFF3
                                                                                                                                                                                                                                                                    • GetMenuItemCount.USER32(?), ref: 006AC039
                                                                                                                                                                                                                                                                    • GetMenuItemID.USER32(?,00000000), ref: 006AC056
                                                                                                                                                                                                                                                                    • GetMenuItemID.USER32(?,-00000001), ref: 006AC082
                                                                                                                                                                                                                                                                    • GetMenuItemID.USER32(?,?), ref: 006AC0C9
                                                                                                                                                                                                                                                                    • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 006AC10F
                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 006AC124
                                                                                                                                                                                                                                                                    • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 006AC145
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ItemMenu$Info$CheckCountRadioSleep
                                                                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                                                                    • API String ID: 1460738036-4108050209
                                                                                                                                                                                                                                                                    • Opcode ID: 8901642294c383d7bfd131c342bc6105cc8ad2d05d873bd2811e174dfed5cee4
                                                                                                                                                                                                                                                                    • Instruction ID: 8641ae7e26789b4e923ade57a6318b9b4b9277a3550402b309d1cf662b04b274
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8901642294c383d7bfd131c342bc6105cc8ad2d05d873bd2811e174dfed5cee4
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9B61A5B0A0024AAFDF11EF54DD88AEE7BBAEB46364F044119F811A3292D735AD15CF60
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 006CCC64
                                                                                                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 006CCC8D
                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 006CCD48
                                                                                                                                                                                                                                                                      • Part of subcall function 006CCC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 006CCCAA
                                                                                                                                                                                                                                                                      • Part of subcall function 006CCC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 006CCCBD
                                                                                                                                                                                                                                                                      • Part of subcall function 006CCC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 006CCCCF
                                                                                                                                                                                                                                                                      • Part of subcall function 006CCC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 006CCD05
                                                                                                                                                                                                                                                                      • Part of subcall function 006CCC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 006CCD28
                                                                                                                                                                                                                                                                    • RegDeleteKeyW.ADVAPI32(?,?), ref: 006CCCF3
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                                                                    • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                    • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                                                                    • Opcode ID: 28fdc9421f0ec15005ce6176b85d7ec1c5af528ab7da5931387e072b3d8bfa28
                                                                                                                                                                                                                                                                    • Instruction ID: 48d46e8db8461927961a0281bd66dfec2c00ca836bc6150cdf32c3a2739ddbfc
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 28fdc9421f0ec15005ce6176b85d7ec1c5af528ab7da5931387e072b3d8bfa28
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D2316271D0212EBBDB208B55DC88EFFBB7DEF55764F004169E90AE3240DB349A45DAA0
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 006B3D40
                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 006B3D6D
                                                                                                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(?,00000000), ref: 006B3D9D
                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 006B3DBE
                                                                                                                                                                                                                                                                    • RemoveDirectoryW.KERNEL32(?), ref: 006B3DCE
                                                                                                                                                                                                                                                                    • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 006B3E55
                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 006B3E60
                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 006B3E6B
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                                                                    • String ID: :$\$\??\%s
                                                                                                                                                                                                                                                                    • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                                                                    • Opcode ID: ad0230b60d6b9f3173753b8189f349b0c1aeb161a5e2e99aee9beee32ffcc8c9
                                                                                                                                                                                                                                                                    • Instruction ID: 121639ea71cb0fbbf8e83409ed0816c20ec25fcd9f8ed2afdfb419112e841218
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ad0230b60d6b9f3173753b8189f349b0c1aeb161a5e2e99aee9beee32ffcc8c9
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7A31A7B1A4011AABDB209FA0DC45FEF37BEEF89710F5041A6F505D6250D7749784CB64
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • timeGetTime.WINMM ref: 006AE6B4
                                                                                                                                                                                                                                                                      • Part of subcall function 0065E551: timeGetTime.WINMM(?,?,006AE6D4), ref: 0065E555
                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(0000000A), ref: 006AE6E1
                                                                                                                                                                                                                                                                    • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 006AE705
                                                                                                                                                                                                                                                                    • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 006AE727
                                                                                                                                                                                                                                                                    • SetActiveWindow.USER32 ref: 006AE746
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 006AE754
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000010,00000000,00000000), ref: 006AE773
                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000000FA), ref: 006AE77E
                                                                                                                                                                                                                                                                    • IsWindow.USER32 ref: 006AE78A
                                                                                                                                                                                                                                                                    • EndDialog.USER32(00000000), ref: 006AE79B
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                                                                    • String ID: BUTTON
                                                                                                                                                                                                                                                                    • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                                                                    • Opcode ID: d479fc6404d51247cc56f3c20701c0cafe60c86b5711f679864f1d1a002470f3
                                                                                                                                                                                                                                                                    • Instruction ID: c25d6611107904c365c8ff13c8f90f2b2dcb2400c290e09c58291bb32cc4b599
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d479fc6404d51247cc56f3c20701c0cafe60c86b5711f679864f1d1a002470f3
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0C219670740249AFEB007F24EC89B653B6BF796359F10A426F511826E2DB76EC11DE28
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 00649CB3: _wcslen.LIBCMT ref: 00649CBD
                                                                                                                                                                                                                                                                    • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 006AEA5D
                                                                                                                                                                                                                                                                    • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 006AEA73
                                                                                                                                                                                                                                                                    • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 006AEA84
                                                                                                                                                                                                                                                                    • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 006AEA96
                                                                                                                                                                                                                                                                    • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 006AEAA7
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: SendString$_wcslen
                                                                                                                                                                                                                                                                    • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                                                                    • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                                                                    • Opcode ID: fd81fa858a2b145149ec0060363ce19dad414e041b5c0f0e5062bc95802a12af
                                                                                                                                                                                                                                                                    • Instruction ID: 3dd0e4da9011d7d9d58c906e47cfe9dfe01d42d6c0cf90027ae916d889bb76f0
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fd81fa858a2b145149ec0060363ce19dad414e041b5c0f0e5062bc95802a12af
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 51117371A90269BDE720B7A5DC5AEFF6BBDEBD2B00F00052D7501A21D1EEB01D15C9B0
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,00000001), ref: 006A5CE2
                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 006A5CFB
                                                                                                                                                                                                                                                                    • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 006A5D59
                                                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,00000002), ref: 006A5D69
                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 006A5D7B
                                                                                                                                                                                                                                                                    • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 006A5DCF
                                                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003E9), ref: 006A5DDD
                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 006A5DEF
                                                                                                                                                                                                                                                                    • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 006A5E31
                                                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EA), ref: 006A5E44
                                                                                                                                                                                                                                                                    • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 006A5E5A
                                                                                                                                                                                                                                                                    • InvalidateRect.USER32(?,00000000,00000001), ref: 006A5E67
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3096461208-0
                                                                                                                                                                                                                                                                    • Opcode ID: 90f116fc374f5ecc8a79dcf4f136d862fd28ab45fcaad08f8243ac568d05e349
                                                                                                                                                                                                                                                                    • Instruction ID: d97a5360a34f447689c4fbe7e1d3529567865bde4b8c1a969e935f8767b85ae3
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 90f116fc374f5ecc8a79dcf4f136d862fd28ab45fcaad08f8243ac568d05e349
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A8510D71A0061AAFDF18DF68DD99AAEBBB6FF49310F148129F516E6290D7709E00CF50
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 00658F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00658BE8,?,00000000,?,?,?,?,00658BBA,00000000,?), ref: 00658FC5
                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(?), ref: 00658C81
                                                                                                                                                                                                                                                                    • KillTimer.USER32(00000000,?,?,?,?,00658BBA,00000000,?), ref: 00658D1B
                                                                                                                                                                                                                                                                    • DestroyAcceleratorTable.USER32(00000000), ref: 00696973
                                                                                                                                                                                                                                                                    • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00658BBA,00000000,?), ref: 006969A1
                                                                                                                                                                                                                                                                    • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00658BBA,00000000,?), ref: 006969B8
                                                                                                                                                                                                                                                                    • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00658BBA,00000000), ref: 006969D4
                                                                                                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 006969E6
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 641708696-0
                                                                                                                                                                                                                                                                    • Opcode ID: cc5b1503a683aa01bcf6af761737c1215ae50a5128f3e9bb1623417ae237af2a
                                                                                                                                                                                                                                                                    • Instruction ID: 4fa6892a9c404a2bedf13a8395ae34c0245b716f9f6ed4388dbcb76b3d3470e4
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cc5b1503a683aa01bcf6af761737c1215ae50a5128f3e9bb1623417ae237af2a
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 73619930502745DFCF219F18D948BA977F3FB40322F54951DE942ABEA0CB35A889CB98
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 00659944: GetWindowLongW.USER32(?,000000EB), ref: 00659952
                                                                                                                                                                                                                                                                    • GetSysColor.USER32(0000000F), ref: 00659862
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ColorLongWindow
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 259745315-0
                                                                                                                                                                                                                                                                    • Opcode ID: 7e0655263127969eb619aac2b9d6fb7cc1681223143340a46c8a1ea125d90194
                                                                                                                                                                                                                                                                    • Instruction ID: c06c728810edf49476e39af36ef5e7226c4fc7e4f1b637caacf7b6dbf89384e2
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7e0655263127969eb619aac2b9d6fb7cc1681223143340a46c8a1ea125d90194
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 02419031505655DFDF205F389C84BB93BA7AB06332F145A16F9A28B2E1D7319846DB20
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID: .f
                                                                                                                                                                                                                                                                    • API String ID: 0-225942179
                                                                                                                                                                                                                                                                    • Opcode ID: bc9ffe075ce7e1c10dcaae4bf7eea13e152097b5bc9a04561186602fb250356b
                                                                                                                                                                                                                                                                    • Instruction ID: 70630784d3d6f4fefb41a85bbe8d3f7a8e26cafe71cf4acd0ebe204a5dfe47a8
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bc9ffe075ce7e1c10dcaae4bf7eea13e152097b5bc9a04561186602fb250356b
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FEC1EF74A04249AFCB11DFA8D845BEDBBF6AF0A310F14819DE518A7392C7348E42CB75
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,0068F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 006A9717
                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00000000,?,0068F7F8,00000001), ref: 006A9720
                                                                                                                                                                                                                                                                      • Part of subcall function 00649CB3: _wcslen.LIBCMT ref: 00649CBD
                                                                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,0068F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 006A9742
                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00000000,?,0068F7F8,00000001), ref: 006A9745
                                                                                                                                                                                                                                                                    • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 006A9866
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                                                                    • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                                                                    • API String ID: 747408836-2268648507
                                                                                                                                                                                                                                                                    • Opcode ID: 947f761854fed5ba501f442b4f4e1642e5493018d46e1f2db485d3e8a13da8ea
                                                                                                                                                                                                                                                                    • Instruction ID: bbc517d43fc6109a1d8367c9d3015bc9074db508e237d84e37b5e4c0c6792bce
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 947f761854fed5ba501f442b4f4e1642e5493018d46e1f2db485d3e8a13da8ea
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 96415A72840219AACF45FFE0DD86DEEB37AAF15300F200529B60172192EA356F49CBB5
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 00646B57: _wcslen.LIBCMT ref: 00646B6A
                                                                                                                                                                                                                                                                    • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 006A07A2
                                                                                                                                                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 006A07BE
                                                                                                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 006A07DA
                                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 006A0804
                                                                                                                                                                                                                                                                    • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 006A082C
                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 006A0837
                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 006A083C
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                                                                    • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                                                                    • API String ID: 323675364-22481851
                                                                                                                                                                                                                                                                    • Opcode ID: bd234a379bcae028c75bc6ac056f2c51504378bd72942c75195f3c803a21c25b
                                                                                                                                                                                                                                                                    • Instruction ID: b596483af631cda97fb4cd162edcd6584925b364f50bea3b4062de5d4db64d07
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bd234a379bcae028c75bc6ac056f2c51504378bd72942c75195f3c803a21c25b
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D941C872C11229ABDF15EFA4DC959EEB77AFF04750F144129E901A32A1EB349E04CFA4
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 006C3C5C
                                                                                                                                                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 006C3C8A
                                                                                                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 006C3C94
                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 006C3D2D
                                                                                                                                                                                                                                                                    • GetRunningObjectTable.OLE32(00000000,?), ref: 006C3DB1
                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000001,00000029), ref: 006C3ED5
                                                                                                                                                                                                                                                                    • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 006C3F0E
                                                                                                                                                                                                                                                                    • CoGetObject.OLE32(?,00000000,006DFB98,?), ref: 006C3F2D
                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000), ref: 006C3F40
                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 006C3FC4
                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 006C3FD8
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 429561992-0
                                                                                                                                                                                                                                                                    • Opcode ID: 9f3b1d10c028ebd5ed6c076c89b9385dcfee69f9478cc72aee94f9c17511cdb7
                                                                                                                                                                                                                                                                    • Instruction ID: 0f67b9716dde9664d2b0ccc0f2b275d2daf86f1d9d9c212c68b1bd79eb426d77
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9f3b1d10c028ebd5ed6c076c89b9385dcfee69f9478cc72aee94f9c17511cdb7
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2CC102716082159FD700DF68C884E6BBBEAEF89744F10891DF98A9B351DB31ED05CB52
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 006B7AF3
                                                                                                                                                                                                                                                                    • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 006B7B8F
                                                                                                                                                                                                                                                                    • SHGetDesktopFolder.SHELL32(?), ref: 006B7BA3
                                                                                                                                                                                                                                                                    • CoCreateInstance.OLE32(006DFD08,00000000,00000001,00706E6C,?), ref: 006B7BEF
                                                                                                                                                                                                                                                                    • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 006B7C74
                                                                                                                                                                                                                                                                    • CoTaskMemFree.OLE32(?,?), ref: 006B7CCC
                                                                                                                                                                                                                                                                    • SHBrowseForFolderW.SHELL32(?), ref: 006B7D57
                                                                                                                                                                                                                                                                    • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 006B7D7A
                                                                                                                                                                                                                                                                    • CoTaskMemFree.OLE32(00000000), ref: 006B7D81
                                                                                                                                                                                                                                                                    • CoTaskMemFree.OLE32(00000000), ref: 006B7DD6
                                                                                                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 006B7DDC
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2762341140-0
                                                                                                                                                                                                                                                                    • Opcode ID: 92e129b8c9a1f45d240f533afed96c8be7ea7166c410c9f07b0737d8cb125a4e
                                                                                                                                                                                                                                                                    • Instruction ID: d451ed405307612281bf9ec3dbfcec488c8c239cc368f69d5bc8cd78f2ff2c8b
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 92e129b8c9a1f45d240f533afed96c8be7ea7166c410c9f07b0737d8cb125a4e
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 84C11C75A04109AFCB14DFA4C894DAEBBFAFF48314B148599E819DB361D730ED85CB90
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 006D5504
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 006D5515
                                                                                                                                                                                                                                                                    • CharNextW.USER32(00000158), ref: 006D5544
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 006D5585
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 006D559B
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 006D55AC
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: MessageSend$CharNext
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1350042424-0
                                                                                                                                                                                                                                                                    • Opcode ID: 887aa3e46a023e4a722b597570ae56956e49c18c47aef5f659c8943e1f573839
                                                                                                                                                                                                                                                                    • Instruction ID: c183eacb2f48be83bf6205c793a60952d5e18b64132480c8fce048e78d17f1ff
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 887aa3e46a023e4a722b597570ae56956e49c18c47aef5f659c8943e1f573839
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FF618D30D01649AFDF109F54CC84EFE7BBAEB09760F10814BF926AA790D7748A81DB61
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 0069FAAF
                                                                                                                                                                                                                                                                    • SafeArrayAllocData.OLEAUT32(?), ref: 0069FB08
                                                                                                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 0069FB1A
                                                                                                                                                                                                                                                                    • SafeArrayAccessData.OLEAUT32(?,?), ref: 0069FB3A
                                                                                                                                                                                                                                                                    • VariantCopy.OLEAUT32(?,?), ref: 0069FB8D
                                                                                                                                                                                                                                                                    • SafeArrayUnaccessData.OLEAUT32(?), ref: 0069FBA1
                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 0069FBB6
                                                                                                                                                                                                                                                                    • SafeArrayDestroyData.OLEAUT32(?), ref: 0069FBC3
                                                                                                                                                                                                                                                                    • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0069FBCC
                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 0069FBDE
                                                                                                                                                                                                                                                                    • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0069FBE9
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2706829360-0
                                                                                                                                                                                                                                                                    • Opcode ID: ddf19de54501fd5f73d5b5f2f93e76caa90c3e3eac90206c71ce8f839043492a
                                                                                                                                                                                                                                                                    • Instruction ID: b92d6659da324f9799a0fb2d5f605d444b41cb7cf86529866cc44e03e3da061f
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ddf19de54501fd5f73d5b5f2f93e76caa90c3e3eac90206c71ce8f839043492a
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F2414F35E0121AEFCF00DF64C854DEEBBBAEF48354F018069E955E7661CB30A945CB90
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetKeyboardState.USER32(?), ref: 006A9CA1
                                                                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(000000A0), ref: 006A9D22
                                                                                                                                                                                                                                                                    • GetKeyState.USER32(000000A0), ref: 006A9D3D
                                                                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(000000A1), ref: 006A9D57
                                                                                                                                                                                                                                                                    • GetKeyState.USER32(000000A1), ref: 006A9D6C
                                                                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(00000011), ref: 006A9D84
                                                                                                                                                                                                                                                                    • GetKeyState.USER32(00000011), ref: 006A9D96
                                                                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(00000012), ref: 006A9DAE
                                                                                                                                                                                                                                                                    • GetKeyState.USER32(00000012), ref: 006A9DC0
                                                                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(0000005B), ref: 006A9DD8
                                                                                                                                                                                                                                                                    • GetKeyState.USER32(0000005B), ref: 006A9DEA
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 541375521-0
                                                                                                                                                                                                                                                                    • Opcode ID: 3bd0fd046fe579413fdb7ec6f90d031d0c3ac6310d70b081c1752abc6ca25048
                                                                                                                                                                                                                                                                    • Instruction ID: ab5eeb716b2f6e9073aaea90c0fe50b70969d621c964b6e5a238e28273610173
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3bd0fd046fe579413fdb7ec6f90d031d0c3ac6310d70b081c1752abc6ca25048
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 73419534504BCA6DFF31B66084443E5BEA26F13354F14805AD6C6567C2DBA5ADC4CFB2
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • WSAStartup.WSOCK32(00000101,?), ref: 006C05BC
                                                                                                                                                                                                                                                                    • inet_addr.WSOCK32(?), ref: 006C061C
                                                                                                                                                                                                                                                                    • gethostbyname.WSOCK32(?), ref: 006C0628
                                                                                                                                                                                                                                                                    • IcmpCreateFile.IPHLPAPI ref: 006C0636
                                                                                                                                                                                                                                                                    • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 006C06C6
                                                                                                                                                                                                                                                                    • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 006C06E5
                                                                                                                                                                                                                                                                    • IcmpCloseHandle.IPHLPAPI(?), ref: 006C07B9
                                                                                                                                                                                                                                                                    • WSACleanup.WSOCK32 ref: 006C07BF
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                                                                    • String ID: Ping
                                                                                                                                                                                                                                                                    • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                                                                    • Opcode ID: 53536379f6c85d496654d475b11199ee3becf849b07553041783114ead9446ad
                                                                                                                                                                                                                                                                    • Instruction ID: 4c1324ab514542a9ae92c3a0796877c0c9b6fa2b1a5bd162f8fcfbe132fd5dba
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 53536379f6c85d496654d475b11199ee3becf849b07553041783114ead9446ad
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 58916935604201DFE724CF15C989F6ABBE2EB44318F1485ADE4698B7A2C730ED45CF91
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                                                                    • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                                                                    • API String ID: 707087890-567219261
                                                                                                                                                                                                                                                                    • Opcode ID: d91edba98ba9de3460031949acffd6f7fcbd3f335e6827e4bae2e68a86614457
                                                                                                                                                                                                                                                                    • Instruction ID: fe4d9b63eac25207ebd031e9a8ddf78182c1c50607cc0a2ef83a886a8a1cdede
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d91edba98ba9de3460031949acffd6f7fcbd3f335e6827e4bae2e68a86614457
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 16516D31A001169ECB24DF68C950AFEB7A7EF69724B21422EE426A73C5DB35ED41C790
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • CoInitialize.OLE32 ref: 006C3774
                                                                                                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 006C377F
                                                                                                                                                                                                                                                                    • CoCreateInstance.OLE32(?,00000000,00000017,006DFB78,?), ref: 006C37D9
                                                                                                                                                                                                                                                                    • IIDFromString.OLE32(?,?), ref: 006C384C
                                                                                                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 006C38E4
                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 006C3936
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                                                                    • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                                                                    • API String ID: 636576611-1287834457
                                                                                                                                                                                                                                                                    • Opcode ID: 8e4f40567cfddc04bf39e9f6643dfd4bc5b784f5ea23c3c85089811b0e5a927e
                                                                                                                                                                                                                                                                    • Instruction ID: cf12ba486205a5e089a7bc916635c78158e2a822e5ca217c2af3c1ec79b98453
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8e4f40567cfddc04bf39e9f6643dfd4bc5b784f5ea23c3c85089811b0e5a927e
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1B616C70609311AFD310DF54C848FAABBE6EF49715F00890DF9859B391D770EA49CBA6
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 006B33CF
                                                                                                                                                                                                                                                                      • Part of subcall function 00649CB3: _wcslen.LIBCMT ref: 00649CBD
                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 006B33F0
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                    • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                    • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                                                                    • Opcode ID: 5c68d3bd9871abbc851a805d841cc7c87ec5c7430993a09c0f544881d76c833f
                                                                                                                                                                                                                                                                    • Instruction ID: c4cb8d4ccc114fbb1d2c0cc03324f6ad52496f48e406299f9d9eaae9cc1119db
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5c68d3bd9871abbc851a805d841cc7c87ec5c7430993a09c0f544881d76c833f
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B751B4B2D40119AADF55EBE0CD46DEEB7BAAF04300F204169F50572292DB352F58CF64
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                    • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                                                                    • API String ID: 1256254125-769500911
                                                                                                                                                                                                                                                                    • Opcode ID: d89674b48e0cd31ea3dfc875f686b0e6724c6a167f33886a7e6b4732095cf1da
                                                                                                                                                                                                                                                                    • Instruction ID: 1a7919620e21082e381f2863eda3ceedca4463c2a604e32bff1f34226c3cde36
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d89674b48e0cd31ea3dfc875f686b0e6724c6a167f33886a7e6b4732095cf1da
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F141B632A001269ACB107F7D89905FEB7A7AF62754B247229E461DB386E735CD81CB90
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000001), ref: 006B53A0
                                                                                                                                                                                                                                                                    • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 006B5416
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 006B5420
                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000,READY), ref: 006B54A7
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                                                                    • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                                                                    • API String ID: 4194297153-14809454
                                                                                                                                                                                                                                                                    • Opcode ID: 0205b483c8d145c4c6d7124e3c4d50d3d682415cbc2fb50d3e7e18ebfe9543f1
                                                                                                                                                                                                                                                                    • Instruction ID: 7b192d2813c200138bdeb26c2aa63bc198537cc0a4f0d9d4125d097cde84319f
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0205b483c8d145c4c6d7124e3c4d50d3d682415cbc2fb50d3e7e18ebfe9543f1
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2A318DB5A006059FDB10DF68C884BEABBF6EB45305F148069E506CB392DB71DDC6CB90
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • CreateMenu.USER32 ref: 006D3C79
                                                                                                                                                                                                                                                                    • SetMenu.USER32(?,00000000), ref: 006D3C88
                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 006D3D10
                                                                                                                                                                                                                                                                    • IsMenu.USER32(?), ref: 006D3D24
                                                                                                                                                                                                                                                                    • CreatePopupMenu.USER32 ref: 006D3D2E
                                                                                                                                                                                                                                                                    • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 006D3D5B
                                                                                                                                                                                                                                                                    • DrawMenuBar.USER32 ref: 006D3D63
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                                                                    • String ID: 0$F
                                                                                                                                                                                                                                                                    • API String ID: 161812096-3044882817
                                                                                                                                                                                                                                                                    • Opcode ID: c5bd0bafb6a844d346ebe8c8c62fa0992db56be1ae0d47bcdddd59fdbd055e00
                                                                                                                                                                                                                                                                    • Instruction ID: 02246f00f426c0b9854c6c8c585d33c86a2ea0f62f15bf20f6eb118786b3acf9
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c5bd0bafb6a844d346ebe8c8c62fa0992db56be1ae0d47bcdddd59fdbd055e00
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6E415BB5E0121AAFDB14CF64E844AEA7BB7FF49350F14402AF946A7360D730AA10CF95
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 00649CB3: _wcslen.LIBCMT ref: 00649CBD
                                                                                                                                                                                                                                                                      • Part of subcall function 006A3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 006A3CCA
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 006A1F64
                                                                                                                                                                                                                                                                    • GetDlgCtrlID.USER32 ref: 006A1F6F
                                                                                                                                                                                                                                                                    • GetParent.USER32 ref: 006A1F8B
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,?,00000111,?), ref: 006A1F8E
                                                                                                                                                                                                                                                                    • GetDlgCtrlID.USER32(?), ref: 006A1F97
                                                                                                                                                                                                                                                                    • GetParent.USER32(?), ref: 006A1FAB
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,?,00000111,?), ref: 006A1FAE
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                    • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                                    • Opcode ID: 69817ffddc62916c770d7ca64b24f142baae30b2ce32191f284871db086fca46
                                                                                                                                                                                                                                                                    • Instruction ID: 5cb355bc83dea20274faa6a4918f89270f8799c7743a978a56a449c69a313d08
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 69817ffddc62916c770d7ca64b24f142baae30b2ce32191f284871db086fca46
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B721AF74D40258AFCF04AFA0DC85DEEBBBAEF06320F00115AB961A7291CB349904DF64
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 006D3A9D
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 006D3AA0
                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 006D3AC7
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 006D3AEA
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 006D3B62
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 006D3BAC
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 006D3BC7
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 006D3BE2
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 006D3BF6
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 006D3C13
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 312131281-0
                                                                                                                                                                                                                                                                    • Opcode ID: 4bc95ca385ac5bd0b64e3c033e636830d628e6e074a16b75c9f4011fd4264bc4
                                                                                                                                                                                                                                                                    • Instruction ID: fbc04a25987624d84ca213aa9e253230c3ba3f832880d753b69bf4aec22ed749
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4bc95ca385ac5bd0b64e3c033e636830d628e6e074a16b75c9f4011fd4264bc4
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C1619875A00258AFDB10DFA8CC81EEE77B9EB09310F10419AFA15AB3A1D774AE41DB54
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 006AB151
                                                                                                                                                                                                                                                                    • GetForegroundWindow.USER32(00000000,?,?,?,?,?,006AA1E1,?,00000001), ref: 006AB165
                                                                                                                                                                                                                                                                    • GetWindowThreadProcessId.USER32(00000000), ref: 006AB16C
                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,006AA1E1,?,00000001), ref: 006AB17B
                                                                                                                                                                                                                                                                    • GetWindowThreadProcessId.USER32(?,00000000), ref: 006AB18D
                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,006AA1E1,?,00000001), ref: 006AB1A6
                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,006AA1E1,?,00000001), ref: 006AB1B8
                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,006AA1E1,?,00000001), ref: 006AB1FD
                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,006AA1E1,?,00000001), ref: 006AB212
                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,006AA1E1,?,00000001), ref: 006AB21D
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2156557900-0
                                                                                                                                                                                                                                                                    • Opcode ID: 0cb28202bede18623e746170d35e384acf6d6c2184c046e51573e286e4e14434
                                                                                                                                                                                                                                                                    • Instruction ID: a066072e379ed3a4cdfb0af13f3b0c4010e85b196a374e270a11edc257fc0b15
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0cb28202bede18623e746170d35e384acf6d6c2184c046e51573e286e4e14434
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F3318071940209BFDB10AF28EC44BFD7BABBB56361F14A016F901DA291D7B89E40CF64
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00672C94
                                                                                                                                                                                                                                                                      • Part of subcall function 006729C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0067D7D1,00000000,00000000,00000000,00000000,?,0067D7F8,00000000,00000007,00000000,?,0067DBF5,00000000), ref: 006729DE
                                                                                                                                                                                                                                                                      • Part of subcall function 006729C8: GetLastError.KERNEL32(00000000,?,0067D7D1,00000000,00000000,00000000,00000000,?,0067D7F8,00000000,00000007,00000000,?,0067DBF5,00000000,00000000), ref: 006729F0
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00672CA0
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00672CAB
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00672CB6
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00672CC1
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00672CCC
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00672CD7
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00672CE2
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00672CED
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00672CFB
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                                                                                    • Opcode ID: d59aef43a3e4ce276855c78705beed718e436ceada03fef03306667bbb79fe77
                                                                                                                                                                                                                                                                    • Instruction ID: 523ceb44556475c7c959d59ebecb43fac2edc1ba868748940396570c341bfabb
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d59aef43a3e4ce276855c78705beed718e436ceada03fef03306667bbb79fe77
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CF111976100109BFCB42EF65D852CDC7BA6FF05740F4481A8FA4C5F222D631EE909B94
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 006B7FAD
                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 006B7FC1
                                                                                                                                                                                                                                                                    • GetFileAttributesW.KERNEL32(?), ref: 006B7FEB
                                                                                                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(?,00000000), ref: 006B8005
                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 006B8017
                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 006B8060
                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 006B80B0
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                                                                    • String ID: *.*
                                                                                                                                                                                                                                                                    • API String ID: 769691225-438819550
                                                                                                                                                                                                                                                                    • Opcode ID: 80d17c2eb704e2d321b62a84bdc488892cb513464bc7d6d2c58b7f46d0e01a1d
                                                                                                                                                                                                                                                                    • Instruction ID: 5aec10b51d0f0336795fc0f054de642c44db66364230bbe9fade5635ac4e2da2
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 80d17c2eb704e2d321b62a84bdc488892cb513464bc7d6d2c58b7f46d0e01a1d
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7F819DB25082059FCB64EF14C844AEAB3EAAFC8350F144C5EF885D7251EB35DD8ACB52
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000EB), ref: 00645C7A
                                                                                                                                                                                                                                                                      • Part of subcall function 00645D0A: GetClientRect.USER32(?,?), ref: 00645D30
                                                                                                                                                                                                                                                                      • Part of subcall function 00645D0A: GetWindowRect.USER32(?,?), ref: 00645D71
                                                                                                                                                                                                                                                                      • Part of subcall function 00645D0A: ScreenToClient.USER32(?,?), ref: 00645D99
                                                                                                                                                                                                                                                                    • GetDC.USER32 ref: 006846F5
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00684708
                                                                                                                                                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 00684716
                                                                                                                                                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 0068472B
                                                                                                                                                                                                                                                                    • ReleaseDC.USER32(?,00000000), ref: 00684733
                                                                                                                                                                                                                                                                    • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 006847C4
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                                                                    • String ID: U
                                                                                                                                                                                                                                                                    • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                                                                    • Opcode ID: 7e52e170a08c245c7cd5065bb75592f3d065160af39fc3e4f01bc38e9284f630
                                                                                                                                                                                                                                                                    • Instruction ID: 461bc15acea4cb80973ac57be8256da8fed53699c3cf18d7b78d9af9abeec143
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7e52e170a08c245c7cd5065bb75592f3d065160af39fc3e4f01bc38e9284f630
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1F71B231400206DFCF21AF64C984AFA7BB7FF4A364F14436AED565A2A6DB319881DF50
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 006B35E4
                                                                                                                                                                                                                                                                      • Part of subcall function 00649CB3: _wcslen.LIBCMT ref: 00649CBD
                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00712390,?,00000FFF,?), ref: 006B360A
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                    • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                    • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                                                                    • Opcode ID: 06afbfbfb787697ccea6c4340a159a63ffd2127cf5fdbfaffc5ad0ab0776004b
                                                                                                                                                                                                                                                                    • Instruction ID: a3dc30ea3ced972a682339d44f47653215351fde6e93de635b4385191bcc0501
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 06afbfbfb787697ccea6c4340a159a63ffd2127cf5fdbfaffc5ad0ab0776004b
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3D5191B1D40219BADF55EFA0CC42EEEBB76AF04300F144129F50572292EB315B99DFA9
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 006BC272
                                                                                                                                                                                                                                                                    • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 006BC29A
                                                                                                                                                                                                                                                                    • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 006BC2CA
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 006BC322
                                                                                                                                                                                                                                                                    • SetEvent.KERNEL32(?), ref: 006BC336
                                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 006BC341
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                                                                    • Opcode ID: 5ebb11367a55f516650e1e230536365b4e249da1a6995426102e94e046368e95
                                                                                                                                                                                                                                                                    • Instruction ID: edb88c86f55268fa0d2e6b1a641343c35d92744e5420c337b209864305e9f45a
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5ebb11367a55f516650e1e230536365b4e249da1a6995426102e94e046368e95
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1E317FF1601208AFD7219F648C88AEB7BFEEF49764F54851EF486D2200DB34DE859B60
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00683AAF,?,?,Bad directive syntax error,006DCC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 006A98BC
                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00000000,?,00683AAF,?), ref: 006A98C3
                                                                                                                                                                                                                                                                      • Part of subcall function 00649CB3: _wcslen.LIBCMT ref: 00649CBD
                                                                                                                                                                                                                                                                    • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 006A9987
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                                                                    • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                                                                    • API String ID: 858772685-4153970271
                                                                                                                                                                                                                                                                    • Opcode ID: e63e0f52ba7900a160a310b331dcd308776f996557b3bf4b85258f5f2c286450
                                                                                                                                                                                                                                                                    • Instruction ID: 9afcd782fa786cd70a9e1f7abe58648a5c01df9f99dc30655a51032cf111e982
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e63e0f52ba7900a160a310b331dcd308776f996557b3bf4b85258f5f2c286450
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A121A032C4021EFBDF15AF90CC0AEEE777ABF18300F04441AF515661A2EB319A28DB60
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetParent.USER32 ref: 006A20AB
                                                                                                                                                                                                                                                                    • GetClassNameW.USER32(00000000,?,00000100), ref: 006A20C0
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 006A214D
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                                                                    • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                                                                    • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                                                                    • Opcode ID: 544d10d847902da5517d417505c3d813edb96539fe2df276d36bf036435e7096
                                                                                                                                                                                                                                                                    • Instruction ID: 7ed45206dcebdce461fb9df8bdc2dff210c07774a299d17552f046b055755c2b
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 544d10d847902da5517d417505c3d813edb96539fe2df276d36bf036435e7096
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0A11E3F66C8707B9FA0172289C16DE737DECF06324B20021AFB04A51D1EE65AC425E18
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1282221369-0
                                                                                                                                                                                                                                                                    • Opcode ID: 1e7147fdf1dbdea9155357b9e8bb1b1f16afcdd5ab5e64fac6da6af5e18aba8d
                                                                                                                                                                                                                                                                    • Instruction ID: c09448516443a1532e1da382625244e2eaacab7202d7fc3f0dfb0eb139a793ca
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1e7147fdf1dbdea9155357b9e8bb1b1f16afcdd5ab5e64fac6da6af5e18aba8d
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 17611971A04301AFDB21AFB8A856AED7BA7AF05330F04C56EF94C97381DA399D418794
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 006D5186
                                                                                                                                                                                                                                                                    • ShowWindow.USER32(?,00000000), ref: 006D51C7
                                                                                                                                                                                                                                                                    • ShowWindow.USER32(?,00000005,?,00000000), ref: 006D51CD
                                                                                                                                                                                                                                                                    • SetFocus.USER32(?,?,00000005,?,00000000), ref: 006D51D1
                                                                                                                                                                                                                                                                      • Part of subcall function 006D6FBA: DeleteObject.GDI32(00000000), ref: 006D6FE6
                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 006D520D
                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 006D521A
                                                                                                                                                                                                                                                                    • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 006D524D
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 006D5287
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 006D5296
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3210457359-0
                                                                                                                                                                                                                                                                    • Opcode ID: 518d7bb709b7c432b4984a6aef4b0b519871df9e6504897c702ac99b23c37af4
                                                                                                                                                                                                                                                                    • Instruction ID: b4aad5c2ab68c99126ed9a70902c534e77122df7e376040a0e454bee0b20b5ea
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 518d7bb709b7c432b4984a6aef4b0b519871df9e6504897c702ac99b23c37af4
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9B519030E51A09BEEF209F24CC45BE93B77EB05361F148117FA26967E0C775AA88DB41
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00696890
                                                                                                                                                                                                                                                                    • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 006968A9
                                                                                                                                                                                                                                                                    • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 006968B9
                                                                                                                                                                                                                                                                    • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 006968D1
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 006968F2
                                                                                                                                                                                                                                                                    • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00658874,00000000,00000000,00000000,000000FF,00000000), ref: 00696901
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 0069691E
                                                                                                                                                                                                                                                                    • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00658874,00000000,00000000,00000000,000000FF,00000000), ref: 0069692D
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1268354404-0
                                                                                                                                                                                                                                                                    • Opcode ID: 9a4671af6e1e2fc065b6c4e2ce050c2e002c3492c99327d433008b40a5243139
                                                                                                                                                                                                                                                                    • Instruction ID: fbc4cda6278fb4788eb1c236a73ddeff92a2724ab8ac35272de1119821f0361d
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9a4671af6e1e2fc065b6c4e2ce050c2e002c3492c99327d433008b40a5243139
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4B518870A0030AEFDF20CF24CC51FAA7BBAEB58361F104519F952A76A0DB70E995DB50
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 006BC182
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 006BC195
                                                                                                                                                                                                                                                                    • SetEvent.KERNEL32(?), ref: 006BC1A9
                                                                                                                                                                                                                                                                      • Part of subcall function 006BC253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 006BC272
                                                                                                                                                                                                                                                                      • Part of subcall function 006BC253: GetLastError.KERNEL32 ref: 006BC322
                                                                                                                                                                                                                                                                      • Part of subcall function 006BC253: SetEvent.KERNEL32(?), ref: 006BC336
                                                                                                                                                                                                                                                                      • Part of subcall function 006BC253: InternetCloseHandle.WININET(00000000), ref: 006BC341
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 337547030-0
                                                                                                                                                                                                                                                                    • Opcode ID: 8f42d89ab2c68b5a3ce585c447bed3e62af700adfd1316cc1840dff5be4c29c4
                                                                                                                                                                                                                                                                    • Instruction ID: d1553cd254b407256826751e6a57fef5b0a23514fa8cb74f72682b138d94c9da
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8f42d89ab2c68b5a3ce585c447bed3e62af700adfd1316cc1840dff5be4c29c4
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1C319EB1601606AFDB219FA5DC44AF6BBFAFF58320B00441EF956C6610D730EB95DBA0
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 006A3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 006A3A57
                                                                                                                                                                                                                                                                      • Part of subcall function 006A3A3D: GetCurrentThreadId.KERNEL32 ref: 006A3A5E
                                                                                                                                                                                                                                                                      • Part of subcall function 006A3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,006A25B3), ref: 006A3A65
                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000025,00000000), ref: 006A25BD
                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 006A25DB
                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 006A25DF
                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000025,00000000), ref: 006A25E9
                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 006A2601
                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 006A2605
                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000025,00000000), ref: 006A260F
                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 006A2623
                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 006A2627
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2014098862-0
                                                                                                                                                                                                                                                                    • Opcode ID: a2faee3c894f1fc83c611a2d1fb4bf0f4a3c3ceafe04903614bafdfa19dbeaf2
                                                                                                                                                                                                                                                                    • Instruction ID: 833867015f91e357381e7fb3c599f3dc46d05f380e3b8fc527a6e4af81e7915b
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a2faee3c894f1fc83c611a2d1fb4bf0f4a3c3ceafe04903614bafdfa19dbeaf2
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DF01B130A90225BBFB106768DC8AF597F5ADB4AB22F101006F318AE1D1C9E26844DA69
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,006A1449,?,?,00000000), ref: 006A180C
                                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,006A1449,?,?,00000000), ref: 006A1813
                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,006A1449,?,?,00000000), ref: 006A1828
                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(?,00000000,?,006A1449,?,?,00000000), ref: 006A1830
                                                                                                                                                                                                                                                                    • DuplicateHandle.KERNEL32(00000000,?,006A1449,?,?,00000000), ref: 006A1833
                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,006A1449,?,?,00000000), ref: 006A1843
                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(006A1449,00000000,?,006A1449,?,?,00000000), ref: 006A184B
                                                                                                                                                                                                                                                                    • DuplicateHandle.KERNEL32(00000000,?,006A1449,?,?,00000000), ref: 006A184E
                                                                                                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,00000000,006A1874,00000000,00000000,00000000), ref: 006A1868
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1957940570-0
                                                                                                                                                                                                                                                                    • Opcode ID: f839079ea8224258aba1e02c8f45ef8f1ddc4ac7038634ffbe51c20955788db7
                                                                                                                                                                                                                                                                    • Instruction ID: 20ec608c030a662eeab645fccdf56890524750c7e14d2ce011198c85d488bdc1
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f839079ea8224258aba1e02c8f45ef8f1ddc4ac7038634ffbe51c20955788db7
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5801BBB5A81319BFE710ABA5DC4DF6B3BADEB89B11F015412FA05DB1A1CA749800CB60
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                                                    • String ID: }}f$}}f$}}f
                                                                                                                                                                                                                                                                    • API String ID: 1036877536-1854609687
                                                                                                                                                                                                                                                                    • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                                    • Instruction ID: 1333308ed6b08b9ad6764c68155382148bf9599815a555b5cb13e89204573792
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EDA14771E002969FDB11DF28C8957BEBBE6EF61350F14816DE5999B381CB388982C750
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 006AD4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 006AD501
                                                                                                                                                                                                                                                                      • Part of subcall function 006AD4DC: Process32FirstW.KERNEL32(00000000,?), ref: 006AD50F
                                                                                                                                                                                                                                                                      • Part of subcall function 006AD4DC: CloseHandle.KERNELBASE(00000000), ref: 006AD5DC
                                                                                                                                                                                                                                                                    • OpenProcess.KERNEL32(00000001,00000000,?), ref: 006CA16D
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 006CA180
                                                                                                                                                                                                                                                                    • OpenProcess.KERNEL32(00000001,00000000,?), ref: 006CA1B3
                                                                                                                                                                                                                                                                    • TerminateProcess.KERNEL32(00000000,00000000), ref: 006CA268
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(00000000), ref: 006CA273
                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 006CA2C4
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                                                                    • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                                                    • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                                                                    • Opcode ID: 24ab85d86be906de370d7d2c9d49684a6611f5526bfe29eecf867a73cfb69106
                                                                                                                                                                                                                                                                    • Instruction ID: 704d06d520f7497af32bca40162fd82f18b68fcf3bb9e029822533f037b60847
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 24ab85d86be906de370d7d2c9d49684a6611f5526bfe29eecf867a73cfb69106
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5661BE702052429FD720DF54C494F65BBE2EF45318F18848CE4668BBA3C776ED49CB82
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 006D3925
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 006D393A
                                                                                                                                                                                                                                                                    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 006D3954
                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 006D3999
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001057,00000000,?), ref: 006D39C6
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001061,?,0000000F), ref: 006D39F4
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                                                                    • String ID: SysListView32
                                                                                                                                                                                                                                                                    • API String ID: 2147712094-78025650
                                                                                                                                                                                                                                                                    • Opcode ID: 7c3f066eeafcc6d5b8734d92719154ceaeecb5b6ca5926143a2e97976256f89a
                                                                                                                                                                                                                                                                    • Instruction ID: 3c99cf87ee22bd1f11a889f0354ad3e113561a9b9ca3b6b292f8ce8da30a233c
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7c3f066eeafcc6d5b8734d92719154ceaeecb5b6ca5926143a2e97976256f89a
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A7418271E00219ABEB219F64CC45BEA77AAEF08350F10052BF958EB381D775DA84CB94
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 006ABCFD
                                                                                                                                                                                                                                                                    • IsMenu.USER32(00000000), ref: 006ABD1D
                                                                                                                                                                                                                                                                    • CreatePopupMenu.USER32 ref: 006ABD53
                                                                                                                                                                                                                                                                    • GetMenuItemCount.USER32(01395B98), ref: 006ABDA4
                                                                                                                                                                                                                                                                    • InsertMenuItemW.USER32(01395B98,?,00000001,00000030), ref: 006ABDCC
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                                                                    • String ID: 0$2
                                                                                                                                                                                                                                                                    • API String ID: 93392585-3793063076
                                                                                                                                                                                                                                                                    • Opcode ID: ac0f9f7371bc3bacf368cc5e06657d95275726923565b1a8011ee5846f2c099f
                                                                                                                                                                                                                                                                    • Instruction ID: 252401a14ea33be07f4166235d3dcf6f55a2f37c014ea19b739ff95f72fd48e1
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ac0f9f7371bc3bacf368cc5e06657d95275726923565b1a8011ee5846f2c099f
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DA516C70A002099BDB10FFA8D884BEEBBF6AF47324F146259E451AB292D770AD45CF51
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 00662D4B
                                                                                                                                                                                                                                                                    • ___except_validate_context_record.LIBVCRUNTIME ref: 00662D53
                                                                                                                                                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 00662DE1
                                                                                                                                                                                                                                                                    • __IsNonwritableInCurrentImage.LIBCMT ref: 00662E0C
                                                                                                                                                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 00662E61
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                                    • String ID: &Hf$csm
                                                                                                                                                                                                                                                                    • API String ID: 1170836740-1687694499
                                                                                                                                                                                                                                                                    • Opcode ID: f0ed2e4a9f83ece99b173c7a6a9f29335fb8d4c5eec5998fd475d2038a21dd2e
                                                                                                                                                                                                                                                                    • Instruction ID: 559d4d4614fa71c642f9f8c9fdc6ced88dabce400178a056f43b5cabc869b61d
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f0ed2e4a9f83ece99b173c7a6a9f29335fb8d4c5eec5998fd475d2038a21dd2e
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1E41B234A0061AABCF10DF68C865ADEBBB6BF45324F148169E8146B392D731AA01CFD0
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • LoadIconW.USER32(00000000,00007F03), ref: 006AC913
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: IconLoad
                                                                                                                                                                                                                                                                    • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                                                                    • API String ID: 2457776203-404129466
                                                                                                                                                                                                                                                                    • Opcode ID: 9e1e01dad44bc3b8610bf081cbdb5adf72338e486879ec848b0d909648f856f6
                                                                                                                                                                                                                                                                    • Instruction ID: 176281a6a202b2e0046a9c1666be2635d1c3e4e42001dbf0fc094728c2726c36
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9e1e01dad44bc3b8610bf081cbdb5adf72338e486879ec848b0d909648f856f6
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A2112B35689306BAE7017B549C82CEB67DDDF17734B10002EF504A63C2EBA49D005A69
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                                                    • String ID: 0.0.0.0
                                                                                                                                                                                                                                                                    • API String ID: 642191829-3771769585
                                                                                                                                                                                                                                                                    • Opcode ID: 83cba7922690d688fff76c3d5bd8e5fb6fde8cc1112b4fd2003091eb690a8bba
                                                                                                                                                                                                                                                                    • Instruction ID: 9ca7c6b0bef8de83f66c26e9fea61bcf62af088baab265f59d4853f7cf1e6de4
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 83cba7922690d688fff76c3d5bd8e5fb6fde8cc1112b4fd2003091eb690a8bba
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F4110671904119BFCB60BB309C4AEEE77AEEF52721F00026AF55696191EF718E81CE60
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 952045576-0
                                                                                                                                                                                                                                                                    • Opcode ID: fe10c9a2a1a59968cff3a64f3c6048a07d94167b6575502fd573d76aa05ea30c
                                                                                                                                                                                                                                                                    • Instruction ID: a12c4460c05405831cb012cbda47fd3049219d2d3d38d76bc1caaf76a4916958
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fe10c9a2a1a59968cff3a64f3c6048a07d94167b6575502fd573d76aa05ea30c
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E941BF65C1021865DB51FBB4C88A9CFB3AEAF06310F00856AF518E3121EB34E745C7E9
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0069682C,00000004,00000000,00000000), ref: 0065F953
                                                                                                                                                                                                                                                                    • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,0069682C,00000004,00000000,00000000), ref: 0069F3D1
                                                                                                                                                                                                                                                                    • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0069682C,00000004,00000000,00000000), ref: 0069F454
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ShowWindow
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1268545403-0
                                                                                                                                                                                                                                                                    • Opcode ID: cbc6af004aec9b9de355ee09a4f75e26e6e8d330ab9709ec8eff76825cd7e52e
                                                                                                                                                                                                                                                                    • Instruction ID: 1c44aba2aee2eeaa224f1a4228fbd3cd520ea699f53ce85c4f0723ec7e89ada5
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cbc6af004aec9b9de355ee09a4f75e26e6e8d330ab9709ec8eff76825cd7e52e
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C5415231504E80BECB348B3CC8887EA7BD7AB46322F15443DF84797B61C636A889C751
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 006D2D1B
                                                                                                                                                                                                                                                                    • GetDC.USER32(00000000), ref: 006D2D23
                                                                                                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 006D2D2E
                                                                                                                                                                                                                                                                    • ReleaseDC.USER32(00000000,00000000), ref: 006D2D3A
                                                                                                                                                                                                                                                                    • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 006D2D76
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 006D2D87
                                                                                                                                                                                                                                                                    • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,006D5A65,?,?,000000FF,00000000,?,000000FF,?), ref: 006D2DC2
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 006D2DE1
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3864802216-0
                                                                                                                                                                                                                                                                    • Opcode ID: 25428768db2a9ba70ab0a153d3b7d23fc853ed49e87474d618df77eb4c80f5a6
                                                                                                                                                                                                                                                                    • Instruction ID: 4bcbbbc82ae6fe537d39c51bb6bb9d5ea4ef5bdf4361bd5d2fbecf386da4c64f
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 25428768db2a9ba70ab0a153d3b7d23fc853ed49e87474d618df77eb4c80f5a6
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 62317F72602215BFEB114F50CC89FEB3BAAEF59725F044056FE08DA291D6759C50C7A4
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _memcmp
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                    • Opcode ID: 2714e017b66c57f0af3bcc469accc370a0a605441a599376b2a1cfe50f626063
                                                                                                                                                                                                                                                                    • Instruction ID: bc3b72ae8e2f590ffdc530577ab4ffa5847a094bb138969d5fa6762b7b8673b7
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2714e017b66c57f0af3bcc469accc370a0a605441a599376b2a1cfe50f626063
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F921DA61A40A0577D214F6108EA2FFB335FAF23384F444025FD07AE751FB21ED1189A9
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                                                                    • API String ID: 0-572801152
                                                                                                                                                                                                                                                                    • Opcode ID: 1d82ce728473d709a882547e8e19ff84a69ebbb8fc7274703009c28718f7120f
                                                                                                                                                                                                                                                                    • Instruction ID: 2d0a12f0f71f64d3a3b1dceb3aec33a4129c3ecff1850681cc73b26b1a2845d8
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1d82ce728473d709a882547e8e19ff84a69ebbb8fc7274703009c28718f7120f
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B4D18E71A0060A9FDB10DF58CC85FBEB7B6FB48344F14816DE916AB281E771AD81CB90
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetCPInfo.KERNEL32(?,?), ref: 006815CE
                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00681651
                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 006816E4
                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 006816FB
                                                                                                                                                                                                                                                                      • Part of subcall function 00673820: RtlAllocateHeap.NTDLL(00000000,?,00711444,?,0065FDF5,?,?,0064A976,00000010,00711440,006413FC,?,006413C6,?,00641129), ref: 00673852
                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00681777
                                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 006817A2
                                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 006817AE
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2829977744-0
                                                                                                                                                                                                                                                                    • Opcode ID: 616e55a31b9e5da81a3aca9d1159cde812717591b80e55a322bfccb6452034aa
                                                                                                                                                                                                                                                                    • Instruction ID: 1e9ae60ab44739fcd7d82878a00eab0fe1c3e495320b500bb94893ca1a489422
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 616e55a31b9e5da81a3aca9d1159cde812717591b80e55a322bfccb6452034aa
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0691A3B1E002169ADB20AE64CC51EEE7BBB9F4A310F184759E805EB241DB35DC42CB61
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Variant$ClearInit
                                                                                                                                                                                                                                                                    • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                                                                    • API String ID: 2610073882-625585964
                                                                                                                                                                                                                                                                    • Opcode ID: 397e8306a262ca0069d71a63e9c41dde8d1be669987d02be142d4fde452118d4
                                                                                                                                                                                                                                                                    • Instruction ID: 278e3680db799955596f1c029d6bf816896b9ec478378742888be0cb27411f39
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 397e8306a262ca0069d71a63e9c41dde8d1be669987d02be142d4fde452118d4
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1D916071E00219ABDF24CFA5C894FEEBBBAEF45714F10855DF505AB280DB709945CBA0
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 006B125C
                                                                                                                                                                                                                                                                    • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 006B1284
                                                                                                                                                                                                                                                                    • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 006B12A8
                                                                                                                                                                                                                                                                    • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 006B12D8
                                                                                                                                                                                                                                                                    • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 006B135F
                                                                                                                                                                                                                                                                    • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 006B13C4
                                                                                                                                                                                                                                                                    • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 006B1430
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2550207440-0
                                                                                                                                                                                                                                                                    • Opcode ID: b705ed014cd55bb4f49e41df4d484828bc547d434b32fc6dd1fcece83e800544
                                                                                                                                                                                                                                                                    • Instruction ID: 487a43361268560238b740f3712b16551a747759b40a756d51a22e85c1c9f466
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b705ed014cd55bb4f49e41df4d484828bc547d434b32fc6dd1fcece83e800544
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D491C2B1A00219AFDB00DF94C8A5BFEB7F6FF46725F544029E900EB291D774A981CB94
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                    • Opcode ID: 29fab820d0e8cee69f67203dfd64c29219cdb288e931138106df7dab6174dd34
                                                                                                                                                                                                                                                                    • Instruction ID: 15183cca73ccee579d72528a306425095b9c5777ea2c2afee823573fedfa5002
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 29fab820d0e8cee69f67203dfd64c29219cdb288e931138106df7dab6174dd34
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 05913871D00219EFCB10CFA9CC84AEEBBBAFF48321F148159E915B7251D375AA56CB60
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 006C396B
                                                                                                                                                                                                                                                                    • CharUpperBuffW.USER32(?,?), ref: 006C3A7A
                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 006C3A8A
                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 006C3C1F
                                                                                                                                                                                                                                                                      • Part of subcall function 006B0CDF: VariantInit.OLEAUT32(00000000), ref: 006B0D1F
                                                                                                                                                                                                                                                                      • Part of subcall function 006B0CDF: VariantCopy.OLEAUT32(?,?), ref: 006B0D28
                                                                                                                                                                                                                                                                      • Part of subcall function 006B0CDF: VariantClear.OLEAUT32(?), ref: 006B0D34
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                                                                    • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                                                                    • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                                                                    • Opcode ID: d9ff6ae7098440ab7734469d8103f226bb5a576bb34dd2a799af8ecd6b0ee2d0
                                                                                                                                                                                                                                                                    • Instruction ID: 249252af0ff80e23c1a546a224ed567e361f069dd4e43acd189fdae0c8c045c2
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d9ff6ae7098440ab7734469d8103f226bb5a576bb34dd2a799af8ecd6b0ee2d0
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1E918975A083159FC744EF68C480A6AB7E6FF88314F14892DF8899B351DB31EE05CB92
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 006A000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0069FF41,80070057,?,?,?,006A035E), ref: 006A002B
                                                                                                                                                                                                                                                                      • Part of subcall function 006A000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0069FF41,80070057,?,?), ref: 006A0046
                                                                                                                                                                                                                                                                      • Part of subcall function 006A000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0069FF41,80070057,?,?), ref: 006A0054
                                                                                                                                                                                                                                                                      • Part of subcall function 006A000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0069FF41,80070057,?), ref: 006A0064
                                                                                                                                                                                                                                                                    • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 006C4C51
                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 006C4D59
                                                                                                                                                                                                                                                                    • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 006C4DCF
                                                                                                                                                                                                                                                                    • CoTaskMemFree.OLE32(?), ref: 006C4DDA
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                                                                    • String ID: NULL Pointer assignment
                                                                                                                                                                                                                                                                    • API String ID: 614568839-2785691316
                                                                                                                                                                                                                                                                    • Opcode ID: 4f38f734837bb8aa68af65738d9bf477e03723e3662182f237088cff0de9dc6c
                                                                                                                                                                                                                                                                    • Instruction ID: 07d7c819fc37c1b3295c153f446c4f16c8490eb73ce729f4b49b423c53969629
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4f38f734837bb8aa68af65738d9bf477e03723e3662182f237088cff0de9dc6c
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9791E471D00219AFDB14DFA4D891EEEBBBAFF08310F10856EE915A7251DB309A458FA0
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetMenu.USER32(?), ref: 006D2183
                                                                                                                                                                                                                                                                    • GetMenuItemCount.USER32(00000000), ref: 006D21B5
                                                                                                                                                                                                                                                                    • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 006D21DD
                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 006D2213
                                                                                                                                                                                                                                                                    • GetMenuItemID.USER32(?,?), ref: 006D224D
                                                                                                                                                                                                                                                                    • GetSubMenu.USER32(?,?), ref: 006D225B
                                                                                                                                                                                                                                                                      • Part of subcall function 006A3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 006A3A57
                                                                                                                                                                                                                                                                      • Part of subcall function 006A3A3D: GetCurrentThreadId.KERNEL32 ref: 006A3A5E
                                                                                                                                                                                                                                                                      • Part of subcall function 006A3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,006A25B3), ref: 006A3A65
                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 006D22E3
                                                                                                                                                                                                                                                                      • Part of subcall function 006AE97B: Sleep.KERNEL32 ref: 006AE9F3
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 4196846111-0
                                                                                                                                                                                                                                                                    • Opcode ID: 8ce9883aabf61302a2e05946faaefc74e748ecc679895044f6d0c28415aef827
                                                                                                                                                                                                                                                                    • Instruction ID: 0d39515dc06e47181422305716cd3347152080b928730ce05888b70f8072e8a5
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8ce9883aabf61302a2e05946faaefc74e748ecc679895044f6d0c28415aef827
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4D718E75E00216AFCB50DF64C851AAEB7F6EF98320F14845AE916EB341DB35EE41CB90
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • IsWindow.USER32(01395AF8), ref: 006D7F37
                                                                                                                                                                                                                                                                    • IsWindowEnabled.USER32(01395AF8), ref: 006D7F43
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 006D801E
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(01395AF8,000000B0,?,?), ref: 006D8051
                                                                                                                                                                                                                                                                    • IsDlgButtonChecked.USER32(?,?), ref: 006D8089
                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(01395AF8,000000EC), ref: 006D80AB
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 006D80C3
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 4072528602-0
                                                                                                                                                                                                                                                                    • Opcode ID: ebd8ef21e47f61077409f03a6d21e7ca5cfa727faf96bfe890686e6ae7c723e0
                                                                                                                                                                                                                                                                    • Instruction ID: c6f7dabe6f64666160005aa8d978062a2f5a6c9eccfea49a6bada21396d561cd
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ebd8ef21e47f61077409f03a6d21e7ca5cfa727faf96bfe890686e6ae7c723e0
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F5718C74E08245AFEB319F64C894FEABBB7EF09310F14409BE955973A1DB31A845CB11
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetParent.USER32(?), ref: 006AAEF9
                                                                                                                                                                                                                                                                    • GetKeyboardState.USER32(?), ref: 006AAF0E
                                                                                                                                                                                                                                                                    • SetKeyboardState.USER32(?), ref: 006AAF6F
                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000101,00000010,?), ref: 006AAF9D
                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000101,00000011,?), ref: 006AAFBC
                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000101,00000012,?), ref: 006AAFFD
                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000101,0000005B,?), ref: 006AB020
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 87235514-0
                                                                                                                                                                                                                                                                    • Opcode ID: 3469c0f3533fb7b9cccc540829b04befeb0240db977eb5fa2e0548af19665f55
                                                                                                                                                                                                                                                                    • Instruction ID: 5638db53e0cb461016e87d1663dfe1fe5d6ca9ba221c2e3b911436dc09548858
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3469c0f3533fb7b9cccc540829b04befeb0240db977eb5fa2e0548af19665f55
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1351D1B0A047D53DFB3662748C45BFABEAA5B07304F08858AE1D9459C3C398ACC4DB51
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetParent.USER32(00000000), ref: 006AAD19
                                                                                                                                                                                                                                                                    • GetKeyboardState.USER32(?), ref: 006AAD2E
                                                                                                                                                                                                                                                                    • SetKeyboardState.USER32(?), ref: 006AAD8F
                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 006AADBB
                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 006AADD8
                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 006AAE17
                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 006AAE38
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 87235514-0
                                                                                                                                                                                                                                                                    • Opcode ID: 35cc68b6bf4c97c7441aa84aebf3a132dc6a96c0e5dd37e67749ce5cc45df218
                                                                                                                                                                                                                                                                    • Instruction ID: b55585e44b62a5aa9cd7d36f0e1293e631286de83248fba307ab577ec7068a8c
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 35cc68b6bf4c97c7441aa84aebf3a132dc6a96c0e5dd37e67749ce5cc45df218
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9851D6B15047D53DFB3363A48C55BBABEAA6F47300F08858AE1D5469C3D394EC84EB62
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetConsoleCP.KERNEL32(00683CD6,?,?,?,?,?,?,?,?,00675BA3,?,?,00683CD6,?,?), ref: 00675470
                                                                                                                                                                                                                                                                    • __fassign.LIBCMT ref: 006754EB
                                                                                                                                                                                                                                                                    • __fassign.LIBCMT ref: 00675506
                                                                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00683CD6,00000005,00000000,00000000), ref: 0067552C
                                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(?,00683CD6,00000000,00675BA3,00000000,?,?,?,?,?,?,?,?,?,00675BA3,?), ref: 0067554B
                                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(?,?,00000001,00675BA3,00000000,?,?,?,?,?,?,?,?,?,00675BA3,?), ref: 00675584
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1324828854-0
                                                                                                                                                                                                                                                                    • Opcode ID: e7be2fbe7304c45b9b025d5b16fb2f426e7963f8822a9be2d2808035e3f243c6
                                                                                                                                                                                                                                                                    • Instruction ID: a5c835390c919afb85f94f49646f306fabfac3cade9bf3079164c33a9cb5841d
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e7be2fbe7304c45b9b025d5b16fb2f426e7963f8822a9be2d2808035e3f243c6
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6451C5709006499FDB10CFA8D845AEEBBFAEF08300F14815EF55AE7291E7709A41CB60
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 006C304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 006C307A
                                                                                                                                                                                                                                                                      • Part of subcall function 006C304E: _wcslen.LIBCMT ref: 006C309B
                                                                                                                                                                                                                                                                    • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 006C1112
                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 006C1121
                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 006C11C9
                                                                                                                                                                                                                                                                    • closesocket.WSOCK32(00000000), ref: 006C11F9
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2675159561-0
                                                                                                                                                                                                                                                                    • Opcode ID: de9db4b0aa4fa471f81f7e66566d8a0f618123ad1c753024233705794a36b6fc
                                                                                                                                                                                                                                                                    • Instruction ID: 1e1d4389e2174031769114276d6d7136f85b5106e5343757174f5c44e5afa1db
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: de9db4b0aa4fa471f81f7e66566d8a0f618123ad1c753024233705794a36b6fc
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9F41AF31600219AFDB109F14C884FA9BBAAEF46324F18815DF9159F392C778AD41CBA5
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 006ADDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,006ACF22,?), ref: 006ADDFD
                                                                                                                                                                                                                                                                      • Part of subcall function 006ADDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,006ACF22,?), ref: 006ADE16
                                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(?,?), ref: 006ACF45
                                                                                                                                                                                                                                                                    • MoveFileW.KERNEL32(?,?), ref: 006ACF7F
                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 006AD005
                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 006AD01B
                                                                                                                                                                                                                                                                    • SHFileOperationW.SHELL32(?), ref: 006AD061
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                                                                    • String ID: \*.*
                                                                                                                                                                                                                                                                    • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                                                                    • Opcode ID: e61acc84db645e2a95869ab86c07a57cf805f525a5b7f86591d43cda0899dc80
                                                                                                                                                                                                                                                                    • Instruction ID: d4e315607974e63ff251fda75b3073a985fdb297be51d3443853c8c737189be3
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e61acc84db645e2a95869ab86c07a57cf805f525a5b7f86591d43cda0899dc80
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 144155719452199EDF52FFA4C981ADEB7BAAF49340F0000EAE505EB142EA34AF84CF54
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 006D2E1C
                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 006D2E4F
                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 006D2E84
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 006D2EB6
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 006D2EE0
                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 006D2EF1
                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 006D2F0B
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2178440468-0
                                                                                                                                                                                                                                                                    • Opcode ID: 548f90069d9e64799f6bd7d0f911ca6c1f47496a6f0c84f38cbc5c8749333077
                                                                                                                                                                                                                                                                    • Instruction ID: 6e3e5232399c0e72cb483433d1f9ec139e8c1b938e018dbfbd4db28a921ac4c1
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 548f90069d9e64799f6bd7d0f911ca6c1f47496a6f0c84f38cbc5c8749333077
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AF311430A451869FDB218F18DC94FA537E2EBAA720F1541A6FA108F3B1CB71E840DB40
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 006A7769
                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 006A778F
                                                                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(00000000), ref: 006A7792
                                                                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(?), ref: 006A77B0
                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(?), ref: 006A77B9
                                                                                                                                                                                                                                                                    • StringFromGUID2.OLE32(?,?,00000028), ref: 006A77DE
                                                                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(?), ref: 006A77EC
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                    • Opcode ID: 988baf83470dc2abe6cfed968632ddd8a7f332b7bbbb224f959a61ec6cc93ae8
                                                                                                                                                                                                                                                                    • Instruction ID: 87635e55c4e476ca25b3c5eb75d02c5d7658891b66e0caad728b93c6618dcbe8
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 988baf83470dc2abe6cfed968632ddd8a7f332b7bbbb224f959a61ec6cc93ae8
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AE217F76605219AFDB10EFA8CC88CFA77AEEF0A764B048126F915DB250D670DC45CBA4
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 006A7842
                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 006A7868
                                                                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(00000000), ref: 006A786B
                                                                                                                                                                                                                                                                    • SysAllocString.OLEAUT32 ref: 006A788C
                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32 ref: 006A7895
                                                                                                                                                                                                                                                                    • StringFromGUID2.OLE32(?,?,00000028), ref: 006A78AF
                                                                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(?), ref: 006A78BD
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                    • Opcode ID: bd9913b160c93b7fc7726454aa383c2f48aa90c6424d9d9e119d573e759441e0
                                                                                                                                                                                                                                                                    • Instruction ID: b4dda62b34bff06a20d763ec23e671bcb8caa54d2f441812429c5c525846cc8b
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bd9913b160c93b7fc7726454aa383c2f48aa90c6424d9d9e119d573e759441e0
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1221A431A09109BFDB10AFA8DC88DAA77EDEF093617108135F915CB2A5D678EC41CB64
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetStdHandle.KERNEL32(0000000C), ref: 006B04F2
                                                                                                                                                                                                                                                                    • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 006B052E
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                    • String ID: nul
                                                                                                                                                                                                                                                                    • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                    • Opcode ID: 23a5dc88275b302638ce09f3277dd5658115d80e801b44d45947c96a3b540af3
                                                                                                                                                                                                                                                                    • Instruction ID: 535ba42fb9d9ff488cfbc108da0437971705218707c6268fa8f9a93adfd6fc5c
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 23a5dc88275b302638ce09f3277dd5658115d80e801b44d45947c96a3b540af3
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 732162F650030A9FEB309F69DD44ADB7BE6AF44724F204A19F8A1D62E0D7709980CF60
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetStdHandle.KERNEL32(000000F6), ref: 006B05C6
                                                                                                                                                                                                                                                                    • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 006B0601
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                    • String ID: nul
                                                                                                                                                                                                                                                                    • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                    • Opcode ID: 7778d293e09c069237833cc5569f5949d114a933a4ac1bd9be8ff75fc0628289
                                                                                                                                                                                                                                                                    • Instruction ID: 184b7557f6e3a13c4edad08655c9ea4e8ff39f6789ac9aa77da2f1b96002492c
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7778d293e09c069237833cc5569f5949d114a933a4ac1bd9be8ff75fc0628289
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9E2144B55003169BEB209F699C04ADB7BE6BF95730F200B19E8A1D72E0E77099A1CB50
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 0064600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0064604C
                                                                                                                                                                                                                                                                      • Part of subcall function 0064600E: GetStockObject.GDI32(00000011), ref: 00646060
                                                                                                                                                                                                                                                                      • Part of subcall function 0064600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0064606A
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 006D4112
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 006D411F
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 006D412A
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 006D4139
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 006D4145
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                                                                    • String ID: Msctls_Progress32
                                                                                                                                                                                                                                                                    • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                                                                    • Opcode ID: 9ac1d03faf82de2a391e9e643aaf566a162e85e067e835cb30425c094708ec0d
                                                                                                                                                                                                                                                                    • Instruction ID: ed8c48b23a10eb5f804c6799f543a403339d34d561d47cbaf9f89ba9f9d1efee
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9ac1d03faf82de2a391e9e643aaf566a162e85e067e835cb30425c094708ec0d
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 101193B1550119BFEF118F64CC85EE77F6DEF09798F004111B718A6190CA769C21DBA4
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 0067D7A3: _free.LIBCMT ref: 0067D7CC
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0067D82D
                                                                                                                                                                                                                                                                      • Part of subcall function 006729C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0067D7D1,00000000,00000000,00000000,00000000,?,0067D7F8,00000000,00000007,00000000,?,0067DBF5,00000000), ref: 006729DE
                                                                                                                                                                                                                                                                      • Part of subcall function 006729C8: GetLastError.KERNEL32(00000000,?,0067D7D1,00000000,00000000,00000000,00000000,?,0067D7F8,00000000,00000007,00000000,?,0067DBF5,00000000,00000000), ref: 006729F0
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0067D838
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0067D843
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0067D897
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0067D8A2
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0067D8AD
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0067D8B8
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                                                                                    • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                    • Instruction ID: f6b4e36cdf82f492a49461fee97bbf9e77a6d07c58842bf0546aac066774a757
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AF118E71540B04AAD6A1BFB0CC07FCBBBEEAF40B00F448D2DB29DA6092DA24F5458664
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 006ADA74
                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00000000), ref: 006ADA7B
                                                                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 006ADA91
                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00000000), ref: 006ADA98
                                                                                                                                                                                                                                                                    • MessageBoxW.USER32(00000000,?,?,00011010), ref: 006ADADC
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    • %s (%d) : ==> %s: %s %s, xrefs: 006ADAB9
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                                                                    • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                                                                    • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                                                                    • Opcode ID: 972946cd9802570405783391a672d98b331de2bcfc0a1f0d7004642100b9c7fb
                                                                                                                                                                                                                                                                    • Instruction ID: e52883508bbf3b7cee466253fd1fbc35919855713f4d017199a2b61ce52fe4c9
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 972946cd9802570405783391a672d98b331de2bcfc0a1f0d7004642100b9c7fb
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8801D1F290020CBFE710ABA4DD89EEB336DEB09311F000592B706E2141EA749E848F34
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • InterlockedExchange.KERNEL32(0138B0D8,0138B0D8), ref: 006B097B
                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(0138B0B8,00000000), ref: 006B098D
                                                                                                                                                                                                                                                                    • TerminateThread.KERNEL32(?,000001F6), ref: 006B099B
                                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(?,000003E8), ref: 006B09A9
                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 006B09B8
                                                                                                                                                                                                                                                                    • InterlockedExchange.KERNEL32(0138B0D8,000001F6), ref: 006B09C8
                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(0138B0B8), ref: 006B09CF
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3495660284-0
                                                                                                                                                                                                                                                                    • Opcode ID: 7b272aec91964f86ad483998445a807e8c8efc2bb31ffc4df57e0459571f8375
                                                                                                                                                                                                                                                                    • Instruction ID: e0bba8d06b09c99d5817d145dd36443302e2143b8002dff7a5a41b19826b0149
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7b272aec91964f86ad483998445a807e8c8efc2bb31ffc4df57e0459571f8375
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E1F01D31883917ABE7515B94EE88BD67B26BF01712F403116F101908A0C7749565DF90
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 00645D30
                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00645D71
                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00645D99
                                                                                                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 00645ED7
                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00645EF8
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1296646539-0
                                                                                                                                                                                                                                                                    • Opcode ID: 97a9c3b3b720653de524060850981e3be2aa701b223200492d125cba080b1804
                                                                                                                                                                                                                                                                    • Instruction ID: 868f6a973cd98cdfe86fde57a1c7b1e36b1e39172f87659b2d18e62da26e034d
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 97a9c3b3b720653de524060850981e3be2aa701b223200492d125cba080b1804
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F1B16874A00B4ADBDB10DFA9C4807EAB7F2FF48310F14951AE8AAD7250DB34EA51DB54
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • __allrem.LIBCMT ref: 006700BA
                                                                                                                                                                                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 006700D6
                                                                                                                                                                                                                                                                    • __allrem.LIBCMT ref: 006700ED
                                                                                                                                                                                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0067010B
                                                                                                                                                                                                                                                                    • __allrem.LIBCMT ref: 00670122
                                                                                                                                                                                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00670140
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1992179935-0
                                                                                                                                                                                                                                                                    • Opcode ID: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                                                                    • Instruction ID: 863df400fe7e7fe6812a66fa479e74427dffd023d5f6ce50887cfd7a3214684f
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D881F772A00706DBE724AF68DC41BAB73EBAF41324F24863EF555D6381EB70D9018B64
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 006C3149: select.WSOCK32(00000000,?,00000000,00000000,?,?,?,00000000,?,?,?,006C101C,00000000,?,?,00000000), ref: 006C3195
                                                                                                                                                                                                                                                                    • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 006C1DC0
                                                                                                                                                                                                                                                                    • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 006C1DE1
                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 006C1DF2
                                                                                                                                                                                                                                                                    • inet_ntoa.WSOCK32(?), ref: 006C1E8C
                                                                                                                                                                                                                                                                    • htons.WSOCK32(?,?,?,?,?), ref: 006C1EDB
                                                                                                                                                                                                                                                                    • _strlen.LIBCMT ref: 006C1F35
                                                                                                                                                                                                                                                                      • Part of subcall function 006A39E8: _strlen.LIBCMT ref: 006A39F2
                                                                                                                                                                                                                                                                      • Part of subcall function 00646D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000002,?,?,?,?,0065CF58,?,?,?), ref: 00646DBA
                                                                                                                                                                                                                                                                      • Part of subcall function 00646D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,?,?,?,0065CF58,?,?,?), ref: 00646DED
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ByteCharMultiWide_strlen$ErrorLasthtonsinet_ntoaselect
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1923757996-0
                                                                                                                                                                                                                                                                    • Opcode ID: af03e92808930bc8e28d180b22bced83badad606823e0f9334a31e2a519ebb1d
                                                                                                                                                                                                                                                                    • Instruction ID: f9c243c8ff51f0e825ff38b5921a1f5b671c5653b9b07d8745607d806ac41e9b
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: af03e92808930bc8e28d180b22bced83badad606823e0f9334a31e2a519ebb1d
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EFA18C30504340AFD314DF24C895F6A7BE6EF86318F54894CF4565B2A2CB31ED46CB92
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,006682D9,006682D9,?,?,?,0067644F,00000001,00000001,8BE85006), ref: 00676258
                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,0067644F,00000001,00000001,8BE85006,?,?,?), ref: 006762DE
                                                                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 006763D8
                                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 006763E5
                                                                                                                                                                                                                                                                      • Part of subcall function 00673820: RtlAllocateHeap.NTDLL(00000000,?,00711444,?,0065FDF5,?,?,0064A976,00000010,00711440,006413FC,?,006413C6,?,00641129), ref: 00673852
                                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 006763EE
                                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 00676413
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1414292761-0
                                                                                                                                                                                                                                                                    • Opcode ID: 453ca1cbbbc23e81f5a433711c9ff955af74bdedaf93bc4675580a3461d3e2a1
                                                                                                                                                                                                                                                                    • Instruction ID: 0214df46fa368753ab39341431cae974e50bf0081ae49dd79f8d8ab408745237
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 453ca1cbbbc23e81f5a433711c9ff955af74bdedaf93bc4675580a3461d3e2a1
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9751E172A00A16ABEB258F64CC81EEF77ABEF44720F148629FC09D6241EB34DC44C760
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 00649CB3: _wcslen.LIBCMT ref: 00649CBD
                                                                                                                                                                                                                                                                      • Part of subcall function 006CC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,006CB6AE,?,?), ref: 006CC9B5
                                                                                                                                                                                                                                                                      • Part of subcall function 006CC998: _wcslen.LIBCMT ref: 006CC9F1
                                                                                                                                                                                                                                                                      • Part of subcall function 006CC998: _wcslen.LIBCMT ref: 006CCA68
                                                                                                                                                                                                                                                                      • Part of subcall function 006CC998: _wcslen.LIBCMT ref: 006CCA9E
                                                                                                                                                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 006CBCCA
                                                                                                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 006CBD25
                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 006CBD6A
                                                                                                                                                                                                                                                                    • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 006CBD99
                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,00000000), ref: 006CBDF3
                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 006CBDFF
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1120388591-0
                                                                                                                                                                                                                                                                    • Opcode ID: 9be2f4535decd58576cd62437d1381cd882a18daa423e3197e7106dc34489f9a
                                                                                                                                                                                                                                                                    • Instruction ID: 87ccccb7916ec2caeb22f0339cdbeb09f957763e0e5179ef945b5e0f39fc3cfd
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9be2f4535decd58576cd62437d1381cd882a18daa423e3197e7106dc34489f9a
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 26819070108241EFD714DF24C886E6ABBE6FF84308F14995DF55A4B2A2DB31ED45CB92
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • VariantInit.OLEAUT32(00000035), ref: 0069F7B9
                                                                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(00000001), ref: 0069F860
                                                                                                                                                                                                                                                                    • VariantCopy.OLEAUT32(0069FA64,00000000), ref: 0069F889
                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(0069FA64), ref: 0069F8AD
                                                                                                                                                                                                                                                                    • VariantCopy.OLEAUT32(0069FA64,00000000), ref: 0069F8B1
                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 0069F8BB
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3859894641-0
                                                                                                                                                                                                                                                                    • Opcode ID: 8c6bf5aab440f80e49d5e5bd535071ef8a0251654afa883d0bb61aaac27d34c2
                                                                                                                                                                                                                                                                    • Instruction ID: c0db6239b412832ad5505c7b5172a79fb318826eec73b68836ff4b4fa0341372
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8c6bf5aab440f80e49d5e5bd535071ef8a0251654afa883d0bb61aaac27d34c2
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4551C231A00310BACF64AB65D895B69B3EFEF45320F25946BE805DF691DB708C41CB9A
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 00647620: _wcslen.LIBCMT ref: 00647625
                                                                                                                                                                                                                                                                      • Part of subcall function 00646B57: _wcslen.LIBCMT ref: 00646B6A
                                                                                                                                                                                                                                                                    • GetOpenFileNameW.COMDLG32(00000058), ref: 006B94E5
                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 006B9506
                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 006B952D
                                                                                                                                                                                                                                                                    • GetSaveFileNameW.COMDLG32(00000058), ref: 006B9585
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                                                                    • String ID: X
                                                                                                                                                                                                                                                                    • API String ID: 83654149-3081909835
                                                                                                                                                                                                                                                                    • Opcode ID: 034aace009b13b97cc8a542c09ca9e600796538e6ceb3041ce4eef5cf6e2b624
                                                                                                                                                                                                                                                                    • Instruction ID: f1a949fa0d0fb585c57c30916e4cea9d29c1e22d94b6fc2f3e23b6c27cec6aa0
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 034aace009b13b97cc8a542c09ca9e600796538e6ceb3041ce4eef5cf6e2b624
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 33E1D2719083509FC764DF24C481AAAB7E2BF85310F04896DF9899B3A2DB31DD45CBA6
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 00659BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00659BB2
                                                                                                                                                                                                                                                                    • BeginPaint.USER32(?,?,?), ref: 00659241
                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 006592A5
                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 006592C2
                                                                                                                                                                                                                                                                    • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 006592D3
                                                                                                                                                                                                                                                                    • EndPaint.USER32(?,?,?,?,?), ref: 00659321
                                                                                                                                                                                                                                                                    • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 006971EA
                                                                                                                                                                                                                                                                      • Part of subcall function 00659339: BeginPath.GDI32(00000000), ref: 00659357
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3050599898-0
                                                                                                                                                                                                                                                                    • Opcode ID: 787989a87ab2c0813b6201ebc4c46ab9a9928686600349e1c50072b5cacebb08
                                                                                                                                                                                                                                                                    • Instruction ID: 164f0115a36349df87872609d96b82fa6335f6bcf1b7205feee2482d80e4dae1
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 787989a87ab2c0813b6201ebc4c46ab9a9928686600349e1c50072b5cacebb08
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3441BE30505341EFDB10DF28CC84FBA7BAAEB55321F044229FAA48B2E1C730A949DB61
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • InterlockedExchange.KERNEL32(?,000001F5), ref: 006B080C
                                                                                                                                                                                                                                                                    • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 006B0847
                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(?), ref: 006B0863
                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?), ref: 006B08DC
                                                                                                                                                                                                                                                                    • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 006B08F3
                                                                                                                                                                                                                                                                    • InterlockedExchange.KERNEL32(?,000001F6), ref: 006B0921
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3368777196-0
                                                                                                                                                                                                                                                                    • Opcode ID: 6ce0c77fd955a516871bb664ee2a3ad9ca7041efb4ac7dcec04abc25946d0565
                                                                                                                                                                                                                                                                    • Instruction ID: e7448a27965885fb0fe1bad47621340bb2a9e5a8a49e67867b2ab64eecca579e
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6ce0c77fd955a516871bb664ee2a3ad9ca7041efb4ac7dcec04abc25946d0565
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 71415E71900205EFEF14AF54DC85AAA7B7AFF04310F1440A9ED009A297DB70DE55DBA4
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,0069F3AB,00000000,?,?,00000000,?,0069682C,00000004,00000000,00000000), ref: 006D824C
                                                                                                                                                                                                                                                                    • EnableWindow.USER32(?,00000000), ref: 006D8272
                                                                                                                                                                                                                                                                    • ShowWindow.USER32(FFFFFFFF,00000000), ref: 006D82D1
                                                                                                                                                                                                                                                                    • ShowWindow.USER32(?,00000004), ref: 006D82E5
                                                                                                                                                                                                                                                                    • EnableWindow.USER32(?,00000001), ref: 006D830B
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 006D832F
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 642888154-0
                                                                                                                                                                                                                                                                    • Opcode ID: 3c891270924ad438139972901d005bf3652ae5a4487aeddda31294d9e4425f58
                                                                                                                                                                                                                                                                    • Instruction ID: 05b7d6025f8de68dd702a99f043e7c3247e139fa8bf108039d4d6c8f0605b189
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3c891270924ad438139972901d005bf3652ae5a4487aeddda31294d9e4425f58
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AC41C834E016449FDB21CF15CC9DBE47BF2BB05714F1991AAE5184F3A2C731A941CB84
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • IsWindowVisible.USER32(?), ref: 006A4C95
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 006A4CB2
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 006A4CEA
                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 006A4D08
                                                                                                                                                                                                                                                                    • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 006A4D10
                                                                                                                                                                                                                                                                    • _wcsstr.LIBVCRUNTIME ref: 006A4D1A
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 72514467-0
                                                                                                                                                                                                                                                                    • Opcode ID: a24f726bd5dd8c00ac06cfd4776958f7b80095413c02c429053913cfe56b3629
                                                                                                                                                                                                                                                                    • Instruction ID: bfd47fc5d41d49a7deed22b6e8a3a1ce0d91fed516c046862baa876a30e11cde
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a24f726bd5dd8c00ac06cfd4776958f7b80095413c02c429053913cfe56b3629
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A921F9316052457BEB157B39DC4AE7B7B9EDF86760F10403EF809CA291DEA1DC01DAA0
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 00643AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00643A97,?,?,00642E7F,?,?,?,00000000), ref: 00643AC2
                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 006B587B
                                                                                                                                                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 006B5995
                                                                                                                                                                                                                                                                    • CoCreateInstance.OLE32(006DFCF8,00000000,00000001,006DFB68,?), ref: 006B59AE
                                                                                                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 006B59CC
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                                                                    • String ID: .lnk
                                                                                                                                                                                                                                                                    • API String ID: 3172280962-24824748
                                                                                                                                                                                                                                                                    • Opcode ID: b7c63a1d7f3f9686973013cc7ff829466dea2dd7c987fea5464670d046b0abba
                                                                                                                                                                                                                                                                    • Instruction ID: 449fc5547522bcc2a922b45b4528acc242ad601fe4f76bbafaab7edba776a0a7
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b7c63a1d7f3f9686973013cc7ff829466dea2dd7c987fea5464670d046b0abba
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 12D157B1A047119FC714DF24C490AAABBE2FF89710F14495DF88A9B361DB31EC85CB92
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 006A0FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 006A0FCA
                                                                                                                                                                                                                                                                      • Part of subcall function 006A0FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 006A0FD6
                                                                                                                                                                                                                                                                      • Part of subcall function 006A0FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 006A0FE5
                                                                                                                                                                                                                                                                      • Part of subcall function 006A0FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 006A0FEC
                                                                                                                                                                                                                                                                      • Part of subcall function 006A0FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 006A1002
                                                                                                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?,00000000,006A1335), ref: 006A17AE
                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,00000000), ref: 006A17BA
                                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 006A17C1
                                                                                                                                                                                                                                                                    • CopySid.ADVAPI32(00000000,00000000,?), ref: 006A17DA
                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000,006A1335), ref: 006A17EE
                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 006A17F5
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3008561057-0
                                                                                                                                                                                                                                                                    • Opcode ID: a7114515130c37b1b9025beb8ebf8b7949f69f6d0c806e163f6b96f22e041a82
                                                                                                                                                                                                                                                                    • Instruction ID: c1a66e9df2c8a82f5f16af7d027d8c26dc98687ae484e316b2ba33494afc11a7
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a7114515130c37b1b9025beb8ebf8b7949f69f6d0c806e163f6b96f22e041a82
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6C118C3190121AEFDB10ABA4CC49BEE7BAAEB47365F105019E4419B250C736DE40DF60
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 006A14FF
                                                                                                                                                                                                                                                                    • OpenProcessToken.ADVAPI32(00000000), ref: 006A1506
                                                                                                                                                                                                                                                                    • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 006A1515
                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000004), ref: 006A1520
                                                                                                                                                                                                                                                                    • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 006A154F
                                                                                                                                                                                                                                                                    • DestroyEnvironmentBlock.USERENV(00000000), ref: 006A1563
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1413079979-0
                                                                                                                                                                                                                                                                    • Opcode ID: 1537888988f4b124e82a59e4b247fe4b1a7ffceb951175755396fc50d68cb9a8
                                                                                                                                                                                                                                                                    • Instruction ID: 2732dadf7e7c12b04db7ad1c6ddecef7453ff8b4e70ed7ab14183a87d132ab8a
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1537888988f4b124e82a59e4b247fe4b1a7ffceb951175755396fc50d68cb9a8
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 07116A7290120EABDF11DF98DD49FDE7BAAEF4A714F044115FA05A61A0C376CE60DB60
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,00663379,00662FE5), ref: 00663390
                                                                                                                                                                                                                                                                    • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0066339E
                                                                                                                                                                                                                                                                    • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 006633B7
                                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,?,00663379,00662FE5), ref: 00663409
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3852720340-0
                                                                                                                                                                                                                                                                    • Opcode ID: 9646d98d34c802b5469c00c6501543ccf01b7766c2c59ef4c506679890b5cb59
                                                                                                                                                                                                                                                                    • Instruction ID: a2c141bb1a2b2e4b5c6427af085112b486fc114da42c7d42a04c03c47e54e467
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9646d98d34c802b5469c00c6501543ccf01b7766c2c59ef4c506679890b5cb59
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E501B132609332BEEA662774AC855A62A96EB15379720432EF510953F0EF114D129588
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,00675686,00683CD6,?,00000000,?,00675B6A,?,?,?,?,?,0066E6D1,?,00708A48), ref: 00672D78
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00672DAB
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00672DD3
                                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,?,?,?,?,0066E6D1,?,00708A48,00000010,00644F4A,?,?,00000000,00683CD6), ref: 00672DE0
                                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,?,?,?,?,0066E6D1,?,00708A48,00000010,00644F4A,?,?,00000000,00683CD6), ref: 00672DEC
                                                                                                                                                                                                                                                                    • _abort.LIBCMT ref: 00672DF2
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3160817290-0
                                                                                                                                                                                                                                                                    • Opcode ID: 0bedb6e93012abf9b791aefba0e1dec488d9aa538e19a5d440def07ecb4069d5
                                                                                                                                                                                                                                                                    • Instruction ID: c5fe8d7153c5ff1052faf2ae3c5f434737bacb63808b6bd714bf7cfe4c04e0ff
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0bedb6e93012abf9b791aefba0e1dec488d9aa538e19a5d440def07ecb4069d5
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C7F0F93190550367C77223387C26A9A1657AFC1770F25C21DF82C923D2EE2488415164
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 00659639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00659693
                                                                                                                                                                                                                                                                      • Part of subcall function 00659639: SelectObject.GDI32(?,00000000), ref: 006596A2
                                                                                                                                                                                                                                                                      • Part of subcall function 00659639: BeginPath.GDI32(?), ref: 006596B9
                                                                                                                                                                                                                                                                      • Part of subcall function 00659639: SelectObject.GDI32(?,00000000), ref: 006596E2
                                                                                                                                                                                                                                                                    • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 006D8A4E
                                                                                                                                                                                                                                                                    • LineTo.GDI32(?,00000003,00000000), ref: 006D8A62
                                                                                                                                                                                                                                                                    • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 006D8A70
                                                                                                                                                                                                                                                                    • LineTo.GDI32(?,00000000,00000003), ref: 006D8A80
                                                                                                                                                                                                                                                                    • EndPath.GDI32(?), ref: 006D8A90
                                                                                                                                                                                                                                                                    • StrokePath.GDI32(?), ref: 006D8AA0
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 43455801-0
                                                                                                                                                                                                                                                                    • Opcode ID: 1c721d1b8ae6f6b9e6f0dca88b13acebbecdadef9ba0a142a7439a48eeb330bc
                                                                                                                                                                                                                                                                    • Instruction ID: 12c20efb2bce846705dbe560b4d1473c494aa49931e3dea0d9af6865e6d37143
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1c721d1b8ae6f6b9e6f0dca88b13acebbecdadef9ba0a142a7439a48eeb330bc
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 27110C7640114DFFDF119F94DC48EDA7F6DEB08364F04C012BA159A1A1C7729D55DB60
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetDC.USER32(00000000), ref: 006A5218
                                                                                                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,00000058), ref: 006A5229
                                                                                                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 006A5230
                                                                                                                                                                                                                                                                    • ReleaseDC.USER32(00000000,00000000), ref: 006A5238
                                                                                                                                                                                                                                                                    • MulDiv.KERNEL32(000009EC,?,00000000), ref: 006A524F
                                                                                                                                                                                                                                                                    • MulDiv.KERNEL32(000009EC,00000001,?), ref: 006A5261
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CapsDevice$Release
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1035833867-0
                                                                                                                                                                                                                                                                    • Opcode ID: 0290def7dfb38e64dc3f7a2dbff63b68cf404727bfecb1062d5968abd9139c2a
                                                                                                                                                                                                                                                                    • Instruction ID: 506a2323ee929c7348585236f845a9cb31f2518c787aae8c73ca20609827cf05
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0290def7dfb38e64dc3f7a2dbff63b68cf404727bfecb1062d5968abd9139c2a
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 20018F75E01719BBEB10ABA59C49F5EBFB9EF48361F044066FA05A7680D6709D00CFA0
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00641BF4
                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000010,00000000), ref: 00641BFC
                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00641C07
                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00641C12
                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000011,00000000), ref: 00641C1A
                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 00641C22
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Virtual
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 4278518827-0
                                                                                                                                                                                                                                                                    • Opcode ID: a48085f14e2540755a173d11be8e7be025d8772e991ead49b91e970cbdd4e356
                                                                                                                                                                                                                                                                    • Instruction ID: fcb819a79eadb535bf0c92f374c70aaf67253344c4898bd8cb8f7624bcbfdbc1
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a48085f14e2540755a173d11be8e7be025d8772e991ead49b91e970cbdd4e356
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B40167B0902B5ABDE3008F6A8C85B52FFA8FF19354F00411BA15C4BA42C7F5A864CBE5
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 006AEB30
                                                                                                                                                                                                                                                                    • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 006AEB46
                                                                                                                                                                                                                                                                    • GetWindowThreadProcessId.USER32(?,?), ref: 006AEB55
                                                                                                                                                                                                                                                                    • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 006AEB64
                                                                                                                                                                                                                                                                    • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 006AEB6E
                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 006AEB75
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 839392675-0
                                                                                                                                                                                                                                                                    • Opcode ID: b41687337d0defbb3ce96e5d36d704f3b05bcc5e3025dce95323fd3238536bb6
                                                                                                                                                                                                                                                                    • Instruction ID: 2440afa7b898399951ccdbb4fcf56c06b5836bffe604afc883427ef4533a8576
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b41687337d0defbb3ce96e5d36d704f3b05bcc5e3025dce95323fd3238536bb6
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4AF0907294256DBBEB205B529C0DEEF3B7DEFCAB21F00115AF601D1090D7A05A01C6B4
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetClientRect.USER32(?), ref: 00697452
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001328,00000000,?), ref: 00697469
                                                                                                                                                                                                                                                                    • GetWindowDC.USER32(?), ref: 00697475
                                                                                                                                                                                                                                                                    • GetPixel.GDI32(00000000,?,?), ref: 00697484
                                                                                                                                                                                                                                                                    • ReleaseDC.USER32(?,00000000), ref: 00697496
                                                                                                                                                                                                                                                                    • GetSysColor.USER32(00000005), ref: 006974B0
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 272304278-0
                                                                                                                                                                                                                                                                    • Opcode ID: 2096d1b0684949a8ad62d30b7d700cc9c4bdcbe2deb2a1bc0da734c22f547353
                                                                                                                                                                                                                                                                    • Instruction ID: c0fd7afcc12d60ac552f625ada7b216f13c12292829232bda2cb5f76e989e871
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2096d1b0684949a8ad62d30b7d700cc9c4bdcbe2deb2a1bc0da734c22f547353
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2301AD3180521AEFDB105FA4DC08BEE7BB7FF08721F505161F915A21A1CB312E51EB10
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(?,000000FF), ref: 006A187F
                                                                                                                                                                                                                                                                    • UnloadUserProfile.USERENV(?,?), ref: 006A188B
                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 006A1894
                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 006A189C
                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,?), ref: 006A18A5
                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 006A18AC
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 146765662-0
                                                                                                                                                                                                                                                                    • Opcode ID: 20be8bb2a5470831743f3545edab3368e8f082fb4dbff0a37826390eb2ce9f30
                                                                                                                                                                                                                                                                    • Instruction ID: 547e86f8321b40dce75c012a9de1ab505f6715befbbf162b9400fdae170d7b77
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 20be8bb2a5470831743f3545edab3368e8f082fb4dbff0a37826390eb2ce9f30
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5BE0ED3684551AFBDB016FA1ED0C905BF3AFF497327109222F225810B0CB325420DF90
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 0064BEB3
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                    • String ID: D%q$D%q$D%q$D%qD%q
                                                                                                                                                                                                                                                                    • API String ID: 1385522511-4066118139
                                                                                                                                                                                                                                                                    • Opcode ID: 1bd52417967818c187a9270f7a25e144b8a2c183960bbe752497ad869f3a8aaa
                                                                                                                                                                                                                                                                    • Instruction ID: 4e8b56952c93fbd2a51cbcb627bbe90b0214f4c7c57aad815570b5b15efc9dd5
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1bd52417967818c187a9270f7a25e144b8a2c183960bbe752497ad869f3a8aaa
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CB912B75A00206DFCB18CF59C0D06AAB7F2FF58314F2491A9D945AB351E731ED92DB90
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 00660242: EnterCriticalSection.KERNEL32(0071070C,00711884,?,?,0065198B,00712518,?,?,?,006412F9,00000000), ref: 0066024D
                                                                                                                                                                                                                                                                      • Part of subcall function 00660242: LeaveCriticalSection.KERNEL32(0071070C,?,0065198B,00712518,?,?,?,006412F9,00000000), ref: 0066028A
                                                                                                                                                                                                                                                                      • Part of subcall function 00649CB3: _wcslen.LIBCMT ref: 00649CBD
                                                                                                                                                                                                                                                                      • Part of subcall function 006600A3: __onexit.LIBCMT ref: 006600A9
                                                                                                                                                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 006C7BFB
                                                                                                                                                                                                                                                                      • Part of subcall function 006601F8: EnterCriticalSection.KERNEL32(0071070C,?,?,00658747,00712514), ref: 00660202
                                                                                                                                                                                                                                                                      • Part of subcall function 006601F8: LeaveCriticalSection.KERNEL32(0071070C,?,00658747,00712514), ref: 00660235
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                                                                    • String ID: +Ti$5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                                                                    • API String ID: 535116098-1307541798
                                                                                                                                                                                                                                                                    • Opcode ID: cb950c4323a8588d4dc71eac2b8873b5b99ef009dbe01f551cdbaca369ea60dd
                                                                                                                                                                                                                                                                    • Instruction ID: 0d6a7c6ae75a1f251528f2f701d0a4bfb4741cf2cab893bd5aed675e74e84422
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cb950c4323a8588d4dc71eac2b8873b5b99ef009dbe01f551cdbaca369ea60dd
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 56914870A04209AFCB14EF98D891EBDB7B2EF49300F14815DF8069B392DB71AE85DB55
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 00647620: _wcslen.LIBCMT ref: 00647625
                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 006AC6EE
                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 006AC735
                                                                                                                                                                                                                                                                    • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 006AC79C
                                                                                                                                                                                                                                                                    • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 006AC7CA
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                                                                    • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                                                                    • Opcode ID: 5163edf0008f966c2d10e0337ac49607b32e4dee9d7abc33454560b0d142fe15
                                                                                                                                                                                                                                                                    • Instruction ID: 711fde483bdd13caf67c97eedc20fb6d8b1a215611b4587d387ede723d57c4a5
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5163edf0008f966c2d10e0337ac49607b32e4dee9d7abc33454560b0d142fe15
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B051F0716043019BD755EF28C885BAB77EAAF4A320F040A2DF9A1D72D0DB64DC44CF96
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • ShellExecuteExW.SHELL32(0000003C), ref: 006CAEA3
                                                                                                                                                                                                                                                                      • Part of subcall function 00647620: _wcslen.LIBCMT ref: 00647625
                                                                                                                                                                                                                                                                    • GetProcessId.KERNEL32(00000000), ref: 006CAF38
                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 006CAF67
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                                                                    • String ID: <$@
                                                                                                                                                                                                                                                                    • API String ID: 146682121-1426351568
                                                                                                                                                                                                                                                                    • Opcode ID: efb0b7a89d61aec7e5fbaf339e2aa2a53b25a9a58c2227423c50b8bc10569c27
                                                                                                                                                                                                                                                                    • Instruction ID: 29060d2923ac71c2b2f9400f98ab7de2a65babc807de81344e6a961043889c96
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: efb0b7a89d61aec7e5fbaf339e2aa2a53b25a9a58c2227423c50b8bc10569c27
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 72714670A00619DFCB14EF94C485AAEBBF2EF08314F04849DE856AB362CB75ED45CB95
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 006A7206
                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 006A723C
                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 006A724D
                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 006A72CF
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                                                                    • String ID: DllGetClassObject
                                                                                                                                                                                                                                                                    • API String ID: 753597075-1075368562
                                                                                                                                                                                                                                                                    • Opcode ID: a19c499d108345a12c19ddb0a598d637c4533d507f8d24ccfa272132cea9881f
                                                                                                                                                                                                                                                                    • Instruction ID: 7e1effd0d71452c0740e0495383ce65703bcb2292f11254087077fe8b5bf360f
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a19c499d108345a12c19ddb0a598d637c4533d507f8d24ccfa272132cea9881f
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 05413C71A04205AFDB15DF54CC84B9A7BAAEF85310B1480AABD059F20AD7B5DE45CFA0
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 006D3E35
                                                                                                                                                                                                                                                                    • IsMenu.USER32(?), ref: 006D3E4A
                                                                                                                                                                                                                                                                    • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 006D3E92
                                                                                                                                                                                                                                                                    • DrawMenuBar.USER32 ref: 006D3EA5
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                                                                    • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                                                                    • Opcode ID: 7b873d285a9c14ae40e42bbe49a0228aecba576624babb24f4d8ef92b5ea7903
                                                                                                                                                                                                                                                                    • Instruction ID: 0e98811ed54ace2acac53e3a1b3bb7dd535a3de7ad8256687f789f3535d3b95a
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7b873d285a9c14ae40e42bbe49a0228aecba576624babb24f4d8ef92b5ea7903
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 92416C75A01219AFDB10DF54D884EEAB7B6FF48350F04812AE9059B390D730AE51CF51
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 00649CB3: _wcslen.LIBCMT ref: 00649CBD
                                                                                                                                                                                                                                                                      • Part of subcall function 006A3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 006A3CCA
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 006A1E66
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 006A1E79
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000189,?,00000000), ref: 006A1EA9
                                                                                                                                                                                                                                                                      • Part of subcall function 00646B57: _wcslen.LIBCMT ref: 00646B6A
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                    • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                                                                    • Opcode ID: 6ce63ad2e54aab771c8da20783b7bd24e7d5c0db21da9cd5bc1159a8268dd047
                                                                                                                                                                                                                                                                    • Instruction ID: 5452b435fa4c289e7b8b259a8253c03fc491b8956ef8950e3b0ea3ba240b6380
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6ce63ad2e54aab771c8da20783b7bd24e7d5c0db21da9cd5bc1159a8268dd047
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6621E171A40108BADB14AB64DC46CFFBBBBEF47360F10411DF825AB2E1DB344D0A8A24
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _wcslen
                                                                                                                                                                                                                                                                    • String ID: HKEY_LOCAL_MACHINE$HKLM
                                                                                                                                                                                                                                                                    • API String ID: 176396367-4004644295
                                                                                                                                                                                                                                                                    • Opcode ID: 400d98d87ed872165f514ed2a3f2ac3795f72a98094f7842e71499de461c7b9b
                                                                                                                                                                                                                                                                    • Instruction ID: 65f4fda7a12e442ca92438807baef22973d22b73030892f72c7cbedbc8e7c14e
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 400d98d87ed872165f514ed2a3f2ac3795f72a98094f7842e71499de461c7b9b
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 18312B73A405698BCB24DFAD8854AFF3393DB61760B05412DE84DAB385EA71CD41D3E0
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 006D2F8D
                                                                                                                                                                                                                                                                    • LoadLibraryW.KERNEL32(?), ref: 006D2F94
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 006D2FA9
                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(?), ref: 006D2FB1
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                                                                    • String ID: SysAnimate32
                                                                                                                                                                                                                                                                    • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                                                                    • Opcode ID: f9f8714f330c22dca9c9ac9e87ddcb4142016c980e56fe28b272ccbc46cc0295
                                                                                                                                                                                                                                                                    • Instruction ID: 192818a270525d9de43a8192b618c4a84c8ca3d43e62a88c01cf660d96c330e7
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f9f8714f330c22dca9c9ac9e87ddcb4142016c980e56fe28b272ccbc46cc0295
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8E21DE71A4420AABEB104F64DCA0EBB37BAEF69724F104A1AF950D2390C771DC419760
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00664D1E,006728E9,?,00664CBE,006728E9,007088B8,0000000C,00664E15,006728E9,00000002), ref: 00664D8D
                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00664DA0
                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,?,00664D1E,006728E9,?,00664CBE,006728E9,007088B8,0000000C,00664E15,006728E9,00000002,00000000), ref: 00664DC3
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                    • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                    • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                    • Opcode ID: ab09df8697720710f9b7e1bedd3049d365a8627f1e78c10e53dbf3da4e7ebd76
                                                                                                                                                                                                                                                                    • Instruction ID: 55874a68111e521013d77d626e1c7c59f3548b0e70fbbed9f171eecce0c436ea
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ab09df8697720710f9b7e1bedd3049d365a8627f1e78c10e53dbf3da4e7ebd76
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AFF04F34E4121DFBEB119F91DC49BEEBFBAEF44761F0101A9F805A2260DF705980DA94
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00644EDD,?,00711418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00644E9C
                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00644EAE
                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,00644EDD,?,00711418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00644EC0
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                    • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                    • API String ID: 145871493-3689287502
                                                                                                                                                                                                                                                                    • Opcode ID: 48f3e1f7a443b905bd732a4df187404f539292a264ff637df60146b87fb7ac2a
                                                                                                                                                                                                                                                                    • Instruction ID: 0d43e126b51dba43dc2bb2d96337c0f7d7479b59bbb2182839d9c8228d1db406
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 48f3e1f7a443b905bd732a4df187404f539292a264ff637df60146b87fb7ac2a
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D5E0E635E026379BD32117256C1DB9B665AAF81B727050116FD05D2351DF64CD05C5A1
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00683CDE,?,00711418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00644E62
                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00644E74
                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,00683CDE,?,00711418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00644E87
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                    • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                    • API String ID: 145871493-1355242751
                                                                                                                                                                                                                                                                    • Opcode ID: c59c00d6b105a7a248fcac96dff95afec6c5f658e09b5aabda1470a6d273d2e3
                                                                                                                                                                                                                                                                    • Instruction ID: 50a7ab069d7c9b09a3bfea804c5b6d53574a5b79b3d3c75c3976ed279fd44b6a
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c59c00d6b105a7a248fcac96dff95afec6c5f658e09b5aabda1470a6d273d2e3
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3ED01235D0363757DB221B256C19ECB6B1EAF85B713050617B905E3255CF64CD01C5D0
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 006B2C05
                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?), ref: 006B2C87
                                                                                                                                                                                                                                                                    • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 006B2C9D
                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 006B2CAE
                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 006B2CC0
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: File$Delete$Copy
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3226157194-0
                                                                                                                                                                                                                                                                    • Opcode ID: 36ec29ccd32be6c1219480f1d699a7c8c2cab1fc117ad87ec429efd3d8b5ec8f
                                                                                                                                                                                                                                                                    • Instruction ID: 1723813bf969be5b51eef9872232eee80130901fac905d8beb1ac1ae3340399e
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 36ec29ccd32be6c1219480f1d699a7c8c2cab1fc117ad87ec429efd3d8b5ec8f
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9DB151B2D0011DABDF51DBA4CC95EDEBBBEEF08350F1040AAF509E6151EB309A848F65
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32 ref: 006CA427
                                                                                                                                                                                                                                                                    • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 006CA435
                                                                                                                                                                                                                                                                    • GetProcessIoCounters.KERNEL32(00000000,?), ref: 006CA468
                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 006CA63D
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3488606520-0
                                                                                                                                                                                                                                                                    • Opcode ID: b05ca07c3f95f1d79748b97cf342cf88dff142317bbf99447bf6b5bfef391b3a
                                                                                                                                                                                                                                                                    • Instruction ID: a8190a5936b52fab228930993ffbf8f96c6177d7cea9e12c7d7e647677f9deb5
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b05ca07c3f95f1d79748b97cf342cf88dff142317bbf99447bf6b5bfef391b3a
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EEA1AE716043019FE760DF24C886F2AB7E6EF84714F14881DF99A9B392DB70EC458B86
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 006ADDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,006ACF22,?), ref: 006ADDFD
                                                                                                                                                                                                                                                                      • Part of subcall function 006ADDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,006ACF22,?), ref: 006ADE16
                                                                                                                                                                                                                                                                      • Part of subcall function 006AE199: GetFileAttributesW.KERNEL32(?,006ACF95), ref: 006AE19A
                                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(?,?), ref: 006AE473
                                                                                                                                                                                                                                                                    • MoveFileW.KERNEL32(?,?), ref: 006AE4AC
                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 006AE5EB
                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 006AE603
                                                                                                                                                                                                                                                                    • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 006AE650
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3183298772-0
                                                                                                                                                                                                                                                                    • Opcode ID: 003e6fec60cfa63ab2fa937ccb1bd9b3a450fa5158a7917376947b2ede6d8fb8
                                                                                                                                                                                                                                                                    • Instruction ID: ca80b2c73f859339227b2441bf361b265785e41fc4153fdf42640a1383ba5096
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 003e6fec60cfa63ab2fa937ccb1bd9b3a450fa5158a7917376947b2ede6d8fb8
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 685187B24083455BC764EBA4DC819DFB3EE9F85340F00491EF589D3152EF75AA88CB6A
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 00649CB3: _wcslen.LIBCMT ref: 00649CBD
                                                                                                                                                                                                                                                                      • Part of subcall function 006CC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,006CB6AE,?,?), ref: 006CC9B5
                                                                                                                                                                                                                                                                      • Part of subcall function 006CC998: _wcslen.LIBCMT ref: 006CC9F1
                                                                                                                                                                                                                                                                      • Part of subcall function 006CC998: _wcslen.LIBCMT ref: 006CCA68
                                                                                                                                                                                                                                                                      • Part of subcall function 006CC998: _wcslen.LIBCMT ref: 006CCA9E
                                                                                                                                                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 006CBAA5
                                                                                                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 006CBB00
                                                                                                                                                                                                                                                                    • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 006CBB63
                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?), ref: 006CBBA6
                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 006CBBB3
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 826366716-0
                                                                                                                                                                                                                                                                    • Opcode ID: 74501f15714463e46af59dcc82d5d9c2120e57b34e34b788a3125ae988f62542
                                                                                                                                                                                                                                                                    • Instruction ID: 86fb38e4f2a486986c8f4d07a926728bfab14ff09afa2a0cec8bb7fcb81e4b42
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 74501f15714463e46af59dcc82d5d9c2120e57b34e34b788a3125ae988f62542
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BF618A31208241AFC314DF64C491F6ABBE6FF84308F14995DF49A8B2A2CB31ED45CB92
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 006A8BCD
                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32 ref: 006A8C3E
                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32 ref: 006A8C9D
                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 006A8D10
                                                                                                                                                                                                                                                                    • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 006A8D3B
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 4136290138-0
                                                                                                                                                                                                                                                                    • Opcode ID: 9bc23a8103e7c36480433e82cdb874c1fc585b8263588101ab83802e58548e49
                                                                                                                                                                                                                                                                    • Instruction ID: 32c3e4b580b3e3b2036f5493a789d45c984144091e736b223ba64daf0b177c41
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9bc23a8103e7c36480433e82cdb874c1fc585b8263588101ab83802e58548e49
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B6516AB5A0061AEFCB14DF68C894AAAB7F9FF89310B158559F906DB350E730E911CF90
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 006B8BAE
                                                                                                                                                                                                                                                                    • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 006B8BDA
                                                                                                                                                                                                                                                                    • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 006B8C32
                                                                                                                                                                                                                                                                    • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 006B8C57
                                                                                                                                                                                                                                                                    • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 006B8C5F
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2832842796-0
                                                                                                                                                                                                                                                                    • Opcode ID: 7af9a7b3e4da3dbd2df9a897ab17cafff776a769d1b741a68275c0a1350d5e58
                                                                                                                                                                                                                                                                    • Instruction ID: 8397adfccd0b6f62095addf37f3a10f21a1844138dca8d3e49566624c068be7a
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7af9a7b3e4da3dbd2df9a897ab17cafff776a769d1b741a68275c0a1350d5e58
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8D515C75A00219AFCB44DF64C881EADBBF6FF48314F088459E849AB362CB35ED41CB94
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • LoadLibraryW.KERNEL32(?,00000000,?), ref: 006C8F40
                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 006C8FD0
                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,00000000), ref: 006C8FEC
                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 006C9032
                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000), ref: 006C9052
                                                                                                                                                                                                                                                                      • Part of subcall function 0065F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,006B1043,?,753CE610), ref: 0065F6E6
                                                                                                                                                                                                                                                                      • Part of subcall function 0065F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,0069FA64,00000000,00000000,?,?,006B1043,?,753CE610,?,0069FA64), ref: 0065F70D
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 666041331-0
                                                                                                                                                                                                                                                                    • Opcode ID: 8d18f4d0d8d457464554c6ef9ee9b0ef5f28031ee7a7a19006e68d40e056aecc
                                                                                                                                                                                                                                                                    • Instruction ID: 244b11aae825de74cc455595d470fc1425dff59a08a98c6001dd362c95b4273f
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8d18f4d0d8d457464554c6ef9ee9b0ef5f28031ee7a7a19006e68d40e056aecc
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E1512835A01205DFCB15DF58C484DADBBB2FF49324B0480ADE81A9B362DB31ED86CB94
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(00000002,000000F0,?), ref: 006D6C33
                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000EC,?), ref: 006D6C4A
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 006D6C73
                                                                                                                                                                                                                                                                    • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,006BAB79,00000000,00000000), ref: 006D6C98
                                                                                                                                                                                                                                                                    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 006D6CC7
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3688381893-0
                                                                                                                                                                                                                                                                    • Opcode ID: c578774fa8c9cb07b0902c71d39b8923989a0ed12e976b4b9d2d988d51974965
                                                                                                                                                                                                                                                                    • Instruction ID: 600e5d7e64737e3f8a78f849060607c580c8f262a634f159d85a95572a3f1593
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c578774fa8c9cb07b0902c71d39b8923989a0ed12e976b4b9d2d988d51974965
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8341DF35E14104AFDB24CF28CC58FEA7BA6EB09360F15426AF999A73E0C771ED51DA40
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _free
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 269201875-0
                                                                                                                                                                                                                                                                    • Opcode ID: 39a3ebbd668322a3d2c9a3beb2c93a91198cd16366a62278861c728bf6d72c3e
                                                                                                                                                                                                                                                                    • Instruction ID: a16e2f89522013357e288a6552facececa5aed5b9ce31fac67cfafbb637ab4f1
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 39a3ebbd668322a3d2c9a3beb2c93a91198cd16366a62278861c728bf6d72c3e
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2641F532A00201AFCB20DF78C891A9DB3F6EF89314F15856CEA19EB351DB31AD01CB90
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 00659141
                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(00000000,?), ref: 0065915E
                                                                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(00000001), ref: 00659183
                                                                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(00000002), ref: 0065919D
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 4210589936-0
                                                                                                                                                                                                                                                                    • Opcode ID: 20cba13852d0152f8d68f606ba6d1efd31152a8e1dee317a98ec65e0b686d1fb
                                                                                                                                                                                                                                                                    • Instruction ID: afcb912f9059b64bdabe847530c3dd2cd5abc3fd77a0d1cdb2ef59852ad2904d
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 20cba13852d0152f8d68f606ba6d1efd31152a8e1dee317a98ec65e0b686d1fb
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C7416F31A0861BFBDF159F64C844BEEB776FB05325F24822AE825A7390C7306D54CBA5
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetInputState.USER32 ref: 006B38CB
                                                                                                                                                                                                                                                                    • TranslateAcceleratorW.USER32(?,00000000,?), ref: 006B3922
                                                                                                                                                                                                                                                                    • TranslateMessage.USER32(?), ref: 006B394B
                                                                                                                                                                                                                                                                    • DispatchMessageW.USER32(?), ref: 006B3955
                                                                                                                                                                                                                                                                    • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 006B3966
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2256411358-0
                                                                                                                                                                                                                                                                    • Opcode ID: 17532aea8c661aabd33ccb590989c361637d364361b87680ee4ddd9cf17ea957
                                                                                                                                                                                                                                                                    • Instruction ID: 85e202a107ed4c37953743989f2d9c23532de15550e692a6261edc288dc3e782
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 17532aea8c661aabd33ccb590989c361637d364361b87680ee4ddd9cf17ea957
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1B31F9B0B043529EEB35DB389848BF637A6AB05300F44856ED562C63E0F7B8A6C5CB11
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,006BC21E,00000000), ref: 006BCF38
                                                                                                                                                                                                                                                                    • InternetReadFile.WININET(?,00000000,?,?), ref: 006BCF6F
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000000,?,?,?,006BC21E,00000000), ref: 006BCFB4
                                                                                                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,00000000,?,?,?,006BC21E,00000000), ref: 006BCFC8
                                                                                                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,00000000,?,?,?,006BC21E,00000000), ref: 006BCFF2
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3191363074-0
                                                                                                                                                                                                                                                                    • Opcode ID: a61439f97dc25ae8d1afee378976ab9ec463c70c485c3a9cd6be49f3314b3556
                                                                                                                                                                                                                                                                    • Instruction ID: 716b03e7f91d4ee63cfa78d41598af420e26ff944d4c30093b2025e0083d0460
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a61439f97dc25ae8d1afee378976ab9ec463c70c485c3a9cd6be49f3314b3556
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 61313EB1900205AFDB20DFA5C8849FABBFFEF14361B10446EF506D2241D730AE81DB60
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 006A1915
                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000001,00000201,00000001), ref: 006A19C1
                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,?,?), ref: 006A19C9
                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000001,00000202,00000000), ref: 006A19DA
                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,?,?,?), ref: 006A19E2
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3382505437-0
                                                                                                                                                                                                                                                                    • Opcode ID: 9f5871891e8c86678caa6c964b6ef203709392c9fde62fa10bca1f2167a5408c
                                                                                                                                                                                                                                                                    • Instruction ID: ed247fc6513f3a4c3d2ecdbdf26c867a8cbce3d6c1ccbc6a5fc901278f3b3ad1
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9f5871891e8c86678caa6c964b6ef203709392c9fde62fa10bca1f2167a5408c
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0131BF71A00219EFCB00DFA8CD99ADE7BB6EB46325F104229F921AB2D1C7709D44DF90
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001053,000000FF,?), ref: 006D5745
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001074,?,00000001), ref: 006D579D
                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 006D57AF
                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 006D57BA
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001002,00000000,?), ref: 006D5816
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 763830540-0
                                                                                                                                                                                                                                                                    • Opcode ID: 93651f89bdd141e3695fe595058cc1b08462c1e56dc53db2719ec32c6c0d0c58
                                                                                                                                                                                                                                                                    • Instruction ID: c32aa4da901158c02e033aa2e1b495ee0eb6457c13716dfd5b617227696f4e9d
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 93651f89bdd141e3695fe595058cc1b08462c1e56dc53db2719ec32c6c0d0c58
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 67217171D046189ADB209FA4CC85AEE77BAFF14724F10821BE92AEA7C0D7708985CF51
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • IsWindow.USER32(00000000), ref: 006C0951
                                                                                                                                                                                                                                                                    • GetForegroundWindow.USER32 ref: 006C0968
                                                                                                                                                                                                                                                                    • GetDC.USER32(00000000), ref: 006C09A4
                                                                                                                                                                                                                                                                    • GetPixel.GDI32(00000000,?,00000003), ref: 006C09B0
                                                                                                                                                                                                                                                                    • ReleaseDC.USER32(00000000,00000003), ref: 006C09E8
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 4156661090-0
                                                                                                                                                                                                                                                                    • Opcode ID: a0a7653615051d02c5dc2d5c2b757e3304e9a520d580e0848585d330d37d27e1
                                                                                                                                                                                                                                                                    • Instruction ID: b1e711f713bbc7b1372dc6e8fea5b1fb37581cefabb54d260253b93ae3d0fed0
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a0a7653615051d02c5dc2d5c2b757e3304e9a520d580e0848585d330d37d27e1
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0C218E75A00214AFD744EF65C884AAEBBFAEF48710F04906DE84AD7362CB30EC44CB90
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetEnvironmentStringsW.KERNEL32 ref: 0067CDC6
                                                                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0067CDE9
                                                                                                                                                                                                                                                                      • Part of subcall function 00673820: RtlAllocateHeap.NTDLL(00000000,?,00711444,?,0065FDF5,?,?,0064A976,00000010,00711440,006413FC,?,006413C6,?,00641129), ref: 00673852
                                                                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0067CE0F
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0067CE22
                                                                                                                                                                                                                                                                    • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0067CE31
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 336800556-0
                                                                                                                                                                                                                                                                    • Opcode ID: c88d38cd159ba37cd494f8223ad85ac85aa397be3bcd6aeca4b8bd04b9a796ff
                                                                                                                                                                                                                                                                    • Instruction ID: 2e4f14b04dd3006aa004f6a2e06e651d3de5fca4175180e726a8ee41a720624c
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c88d38cd159ba37cd494f8223ad85ac85aa397be3bcd6aeca4b8bd04b9a796ff
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4C01D872A026167FA72156BA6C48C7B6A6FDFC6BB1315812EF909C7200DA608D02C1B0
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00659693
                                                                                                                                                                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 006596A2
                                                                                                                                                                                                                                                                    • BeginPath.GDI32(?), ref: 006596B9
                                                                                                                                                                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 006596E2
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                    • Opcode ID: 484481844d91959ef2c87d4534de637d1fdc8791d5308e10e1edd999271d8296
                                                                                                                                                                                                                                                                    • Instruction ID: 9256bc16c58e06d299201e2a5f6a3c552e6bba81bb915dfa80bf01b03797b04c
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 484481844d91959ef2c87d4534de637d1fdc8791d5308e10e1edd999271d8296
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 73219830802346DFEF119F18DC157E97B6ABB40326F50C216F9209A1F0D3786859CFA8
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _memcmp
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                    • Opcode ID: 9b7c58062532f41ed7994bc00506d1cea363f91ee4ba32a1421deab5e2c4cc41
                                                                                                                                                                                                                                                                    • Instruction ID: f780f75aa6adecd474578af49903a3b0ecec88b338b49ec45103e622e7fe9688
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9b7c58062532f41ed7994bc00506d1cea363f91ee4ba32a1421deab5e2c4cc41
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A001D661641A05BA9218E2109D42EFB734F9B233A4B044025FD17BE341FB20ED1186A4
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,0066F2DE,00673863,00711444,?,0065FDF5,?,?,0064A976,00000010,00711440,006413FC,?,006413C6), ref: 00672DFD
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00672E32
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00672E59
                                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,00641129), ref: 00672E66
                                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,00641129), ref: 00672E6F
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3170660625-0
                                                                                                                                                                                                                                                                    • Opcode ID: 78516cb55ac185ed2108191b59a0710f09a1c16e3a3be6f429721714add2850e
                                                                                                                                                                                                                                                                    • Instruction ID: 10cb116c4fa02868ce80ba962b32209a1abbe27e3a3eb3264b839a0eb958448c
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 78516cb55ac185ed2108191b59a0710f09a1c16e3a3be6f429721714add2850e
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D2014432A05607B7C71323382CA5D6B265BABC57B0B25C22DF92CA23D3EF248C415024
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0069FF41,80070057,?,?,?,006A035E), ref: 006A002B
                                                                                                                                                                                                                                                                    • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0069FF41,80070057,?,?), ref: 006A0046
                                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0069FF41,80070057,?,?), ref: 006A0054
                                                                                                                                                                                                                                                                    • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0069FF41,80070057,?), ref: 006A0064
                                                                                                                                                                                                                                                                    • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0069FF41,80070057,?,?), ref: 006A0070
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3897988419-0
                                                                                                                                                                                                                                                                    • Opcode ID: fc681ef9431c6eb0dab55d5c4505de21096328134a02929a2714ce7c068af6fb
                                                                                                                                                                                                                                                                    • Instruction ID: 51e84fa631e034448520da57ea944f719a62f1ac714a6e05a08c05c5578e6708
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fc681ef9431c6eb0dab55d5c4505de21096328134a02929a2714ce7c068af6fb
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B8018B72A01609BFEB106F68DC04FAA7FAFEB487A2F145125F905D2210E771DD40DBA0
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • QueryPerformanceCounter.KERNEL32(?), ref: 006AE997
                                                                                                                                                                                                                                                                    • QueryPerformanceFrequency.KERNEL32(?), ref: 006AE9A5
                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000), ref: 006AE9AD
                                                                                                                                                                                                                                                                    • QueryPerformanceCounter.KERNEL32(?), ref: 006AE9B7
                                                                                                                                                                                                                                                                    • Sleep.KERNEL32 ref: 006AE9F3
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2833360925-0
                                                                                                                                                                                                                                                                    • Opcode ID: b5104398ceff3d66ed8dcb3d652f463d42a374a2364b34883f029ca1d77fa50f
                                                                                                                                                                                                                                                                    • Instruction ID: b3a921032558ac6715dce143498754396d83520bf5ce3f7b204d782bc0f301d8
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b5104398ceff3d66ed8dcb3d652f463d42a374a2364b34883f029ca1d77fa50f
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EA012931C0262EDBCF40AFE5DC59AEEBB7AFF0A711F000556E502B2241CB359A55CBA1
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 006A1114
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000000,00000000,?,?,006A0B9B,?,?,?), ref: 006A1120
                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,006A0B9B,?,?,?), ref: 006A112F
                                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,006A0B9B,?,?,?), ref: 006A1136
                                                                                                                                                                                                                                                                    • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 006A114D
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 842720411-0
                                                                                                                                                                                                                                                                    • Opcode ID: b22dc298bd7288f0e19e47a4214cc422af0777d19729d7bc74a5aceb1b4b42fc
                                                                                                                                                                                                                                                                    • Instruction ID: f11ab058c0169ab708ea01fce51cce96fc9812889c22f7a963760822afbfc0f4
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b22dc298bd7288f0e19e47a4214cc422af0777d19729d7bc74a5aceb1b4b42fc
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1B016D7590121ABFDB115F65DC49AAA3B6FEF86374B100415FA41C7350DA31DC00DE60
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 006A0FCA
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 006A0FD6
                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 006A0FE5
                                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 006A0FEC
                                                                                                                                                                                                                                                                    • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 006A1002
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 44706859-0
                                                                                                                                                                                                                                                                    • Opcode ID: 8e0f4570de6c3a4ecb43ccadde08582fa71423eadc3c1d49b0a1adebbb75c606
                                                                                                                                                                                                                                                                    • Instruction ID: d61e5f8662eaf3a2e376a2c728c3436be1ad12477e5a9ce6d9d689cdb06b7e8d
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8e0f4570de6c3a4ecb43ccadde08582fa71423eadc3c1d49b0a1adebbb75c606
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EBF0AF35501316EBD7211FA4DC49F963B6EEF8A761F110415F905CA290CA31DC40CA60
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 006A102A
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 006A1036
                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 006A1045
                                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 006A104C
                                                                                                                                                                                                                                                                    • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 006A1062
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 44706859-0
                                                                                                                                                                                                                                                                    • Opcode ID: f874bf9c02b3ca65e95fd5bfb1727cd1e3cefd49bc92df2b8fef09f12cfdb643
                                                                                                                                                                                                                                                                    • Instruction ID: 3e7406d40a7f1f8063cc67aa7275957ba35cc3c883eb594f997e5d2cc3cb71f8
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f874bf9c02b3ca65e95fd5bfb1727cd1e3cefd49bc92df2b8fef09f12cfdb643
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 51F0623554131AEBD7215FA4EC49F963B6FEF8A761F110415F945CB290CE71DC80DA60
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,006B017D,?,006B32FC,?,00000001,00682592,?), ref: 006B0324
                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,006B017D,?,006B32FC,?,00000001,00682592,?), ref: 006B0331
                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,006B017D,?,006B32FC,?,00000001,00682592,?), ref: 006B033E
                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,006B017D,?,006B32FC,?,00000001,00682592,?), ref: 006B034B
                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,006B017D,?,006B32FC,?,00000001,00682592,?), ref: 006B0358
                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,006B017D,?,006B32FC,?,00000001,00682592,?), ref: 006B0365
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CloseHandle
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2962429428-0
                                                                                                                                                                                                                                                                    • Opcode ID: f75b8f93679bbe5a176d75319f55527e5ccee1c5704832e3bd53aed485a7c722
                                                                                                                                                                                                                                                                    • Instruction ID: 2a25269b8985c8df0fe00063a6b01ce87611f2e7058e8a7d0ccb3e63a62bc1c1
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f75b8f93679bbe5a176d75319f55527e5ccee1c5704832e3bd53aed485a7c722
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7901E2B2800B069FD7309F66D880483FBF6BF503153058A3FD19252A30C371A984CF80
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0067D752
                                                                                                                                                                                                                                                                      • Part of subcall function 006729C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0067D7D1,00000000,00000000,00000000,00000000,?,0067D7F8,00000000,00000007,00000000,?,0067DBF5,00000000), ref: 006729DE
                                                                                                                                                                                                                                                                      • Part of subcall function 006729C8: GetLastError.KERNEL32(00000000,?,0067D7D1,00000000,00000000,00000000,00000000,?,0067D7F8,00000000,00000007,00000000,?,0067DBF5,00000000,00000000), ref: 006729F0
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0067D764
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0067D776
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0067D788
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0067D79A
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                                                                                    • Opcode ID: a52fc17c3e711c1837e5d6f86cad52479cba6b7f12de72f6b45efa9a3f9fa177
                                                                                                                                                                                                                                                                    • Instruction ID: c491bbab865979270cd65990c5a4899047b6a3a9aedba79befe9840c97133200
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a52fc17c3e711c1837e5d6f86cad52479cba6b7f12de72f6b45efa9a3f9fa177
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 77F03C32500205ABC666EB69F9C1C5AB7EFBF44710B99CE09F14CE7642CB24FC808668
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003E9), ref: 006A5C58
                                                                                                                                                                                                                                                                    • GetWindowTextW.USER32(00000000,?,00000100), ref: 006A5C6F
                                                                                                                                                                                                                                                                    • MessageBeep.USER32(00000000), ref: 006A5C87
                                                                                                                                                                                                                                                                    • KillTimer.USER32(?,0000040A), ref: 006A5CA3
                                                                                                                                                                                                                                                                    • EndDialog.USER32(?,00000001), ref: 006A5CBD
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3741023627-0
                                                                                                                                                                                                                                                                    • Opcode ID: 0749ce55d938b21b0c42c2f1ab967bab6aceeae52e039ad49e9c2488ade09e91
                                                                                                                                                                                                                                                                    • Instruction ID: 9a6f785264b441b2c08867470ee472f5c648b1bd62f2e0009d72203478ac530a
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0749ce55d938b21b0c42c2f1ab967bab6aceeae52e039ad49e9c2488ade09e91
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F3018B309017059BEB206B14DD4EFD677BAFB01715F00165EB543614E1D7F4AD44CE51
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 006722BE
                                                                                                                                                                                                                                                                      • Part of subcall function 006729C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0067D7D1,00000000,00000000,00000000,00000000,?,0067D7F8,00000000,00000007,00000000,?,0067DBF5,00000000), ref: 006729DE
                                                                                                                                                                                                                                                                      • Part of subcall function 006729C8: GetLastError.KERNEL32(00000000,?,0067D7D1,00000000,00000000,00000000,00000000,?,0067D7F8,00000000,00000007,00000000,?,0067DBF5,00000000,00000000), ref: 006729F0
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 006722D0
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 006722E3
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 006722F4
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00672305
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                                                                                    • Opcode ID: d4917ff8a48eb3f99cdd299b3facda0f052b88bfb20a3d474cdf54e97ef9b34e
                                                                                                                                                                                                                                                                    • Instruction ID: 91c6c34a95987b0d01d035c24737a52e36c184c0914140b3db2af7182455054d
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d4917ff8a48eb3f99cdd299b3facda0f052b88bfb20a3d474cdf54e97ef9b34e
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A5F030705011128BC753AF69BC128887B6AB718B50B45C70AF518E62F1CB7D45929BEC
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • EndPath.GDI32(?), ref: 006595D4
                                                                                                                                                                                                                                                                    • StrokeAndFillPath.GDI32(?,?,006971F7,00000000,?,?,?), ref: 006595F0
                                                                                                                                                                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 00659603
                                                                                                                                                                                                                                                                    • DeleteObject.GDI32 ref: 00659616
                                                                                                                                                                                                                                                                    • StrokePath.GDI32(?), ref: 00659631
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2625713937-0
                                                                                                                                                                                                                                                                    • Opcode ID: 9a9cab12702bfb3dd82c78b36e7448ed919dad445de8d93e23c78bb3d1b973ae
                                                                                                                                                                                                                                                                    • Instruction ID: 556aa2e53001a4296ff8b2c5a6c53c4cf777677999a1b19b16a6466082bad6b1
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9a9cab12702bfb3dd82c78b36e7448ed919dad445de8d93e23c78bb3d1b973ae
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1DF03730406289EBDB225F69ED1CBE43B62AB01336F44C215FA25591F0C73999A9DF38
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: __freea$_free
                                                                                                                                                                                                                                                                    • String ID: a/p$am/pm
                                                                                                                                                                                                                                                                    • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                                                                    • Opcode ID: 9787a14f8a7214d9bcec6e5c84c5e9b7c3517b2312532a76568189b543563293
                                                                                                                                                                                                                                                                    • Instruction ID: d5f44e1a4981476ad6d94252e8a7e82389effd22d0411485df4aad8699a64d26
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9787a14f8a7214d9bcec6e5c84c5e9b7c3517b2312532a76568189b543563293
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 72D1F131910206CADB248F6CC895AFAB7B7EF07310F24811BE919AF751D7359E81CBA1
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 00660242: EnterCriticalSection.KERNEL32(0071070C,00711884,?,?,0065198B,00712518,?,?,?,006412F9,00000000), ref: 0066024D
                                                                                                                                                                                                                                                                      • Part of subcall function 00660242: LeaveCriticalSection.KERNEL32(0071070C,?,0065198B,00712518,?,?,?,006412F9,00000000), ref: 0066028A
                                                                                                                                                                                                                                                                      • Part of subcall function 006600A3: __onexit.LIBCMT ref: 006600A9
                                                                                                                                                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 006C6238
                                                                                                                                                                                                                                                                      • Part of subcall function 006601F8: EnterCriticalSection.KERNEL32(0071070C,?,?,00658747,00712514), ref: 00660202
                                                                                                                                                                                                                                                                      • Part of subcall function 006601F8: LeaveCriticalSection.KERNEL32(0071070C,?,00658747,00712514), ref: 00660235
                                                                                                                                                                                                                                                                      • Part of subcall function 006B359C: LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 006B35E4
                                                                                                                                                                                                                                                                      • Part of subcall function 006B359C: LoadStringW.USER32(00712390,?,00000FFF,?), ref: 006B360A
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CriticalSection$EnterLeaveLoadString$Init_thread_footer__onexit
                                                                                                                                                                                                                                                                    • String ID: x#q$x#q$x#q
                                                                                                                                                                                                                                                                    • API String ID: 1072379062-1744574034
                                                                                                                                                                                                                                                                    • Opcode ID: 985fbecb4bde5aae64036a15baab9c26642fb2282fd5c9da9de70e29c6a18700
                                                                                                                                                                                                                                                                    • Instruction ID: ce6ac1077a525e241ef221d256e6c0fd4632dda3cf19bac86c0630bacbf97f03
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 985fbecb4bde5aae64036a15baab9c26642fb2282fd5c9da9de70e29c6a18700
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EEC15A71A00105AFDB14DF98C891EBEB7BAEF49300F14806DF9159B291DB74EE45CB98
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID: JOd
                                                                                                                                                                                                                                                                    • API String ID: 0-3211929487
                                                                                                                                                                                                                                                                    • Opcode ID: 7ab8c1b8019dcdcc0580f367f61484bec2bd1db4ad0a65c2dd61070490cf4584
                                                                                                                                                                                                                                                                    • Instruction ID: 9c14efa78cd18f3acaed99eb7cdaad7824850231959be222129decfb30725e75
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7ab8c1b8019dcdcc0580f367f61484bec2bd1db4ad0a65c2dd61070490cf4584
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1951C271D006099FDB119FA8C855FFE7BBAEF05310F14809EF40AA7291D7B59A02CB65
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,00000002,00000000,?,?,?,00000000,?,?,?,?), ref: 00678B6E
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,00000000,00001000,?), ref: 00678B7A
                                                                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 00678B81
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ByteCharErrorLastMultiWide__dosmaperr
                                                                                                                                                                                                                                                                    • String ID: .f
                                                                                                                                                                                                                                                                    • API String ID: 2434981716-225942179
                                                                                                                                                                                                                                                                    • Opcode ID: 09126d08f1d9623a552eee73674f8a8bcbad86eef65e826722dba8d757232e10
                                                                                                                                                                                                                                                                    • Instruction ID: 242d6c896f2478984dad54b04b9f1d51c7a35ef6cc4aaa8126a01109abc5cf04
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 09126d08f1d9623a552eee73674f8a8bcbad86eef65e826722dba8d757232e10
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 36415B70604145AFDB249F68C889AB97FA7EB85304F28C2A9F89D87642DE318C438794
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 006AB403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,006A21D0,?,?,00000034,00000800,?,00000034), ref: 006AB42D
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 006A2760
                                                                                                                                                                                                                                                                      • Part of subcall function 006AB3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,006A21FF,?,?,00000800,?,00001073,00000000,?,?), ref: 006AB3F8
                                                                                                                                                                                                                                                                      • Part of subcall function 006AB32A: GetWindowThreadProcessId.USER32(?,?), ref: 006AB355
                                                                                                                                                                                                                                                                      • Part of subcall function 006AB32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,006A2194,00000034,?,?,00001004,00000000,00000000), ref: 006AB365
                                                                                                                                                                                                                                                                      • Part of subcall function 006AB32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,006A2194,00000034,?,?,00001004,00000000,00000000), ref: 006AB37B
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 006A27CD
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 006A281A
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                                                                    • String ID: @
                                                                                                                                                                                                                                                                    • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                                                                    • Opcode ID: 5138618d49076139bbc78fc924e9e264f424406fcd42ed4ed6469098c351714a
                                                                                                                                                                                                                                                                    • Instruction ID: 0ebdaf301ac8194c7e72cc9ae17daa491c3479b3ec9d204d2a3ba7f750eae7e3
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5138618d49076139bbc78fc924e9e264f424406fcd42ed4ed6469098c351714a
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 56413072900219AFDB10EFA4CD51ADEBBB9EF0A300F005059FA55B7181DB70AE45CF90
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00671769
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00671834
                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0067183E
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _free$FileModuleName
                                                                                                                                                                                                                                                                    • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                    • API String ID: 2506810119-1957095476
                                                                                                                                                                                                                                                                    • Opcode ID: 112cd6eb952bd73d835a1fe72ebdff242f00ff6684707259adf19df89260af47
                                                                                                                                                                                                                                                                    • Instruction ID: f5be63bdaf6e1292e3e098bc7609f1d0840685d6b20a1b587b45f7550cd456a7
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 112cd6eb952bd73d835a1fe72ebdff242f00ff6684707259adf19df89260af47
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D8319F71A00218ABDB21DF9D9881DDEBBBEEB86310B54C16BE9089B211D6708A41CB95
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 006AC306
                                                                                                                                                                                                                                                                    • DeleteMenu.USER32(?,00000007,00000000), ref: 006AC34C
                                                                                                                                                                                                                                                                    • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00711990,01395B98), ref: 006AC395
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                                                                    • API String ID: 135850232-4108050209
                                                                                                                                                                                                                                                                    • Opcode ID: 50d34482b723dcac05ef1d70341186f945286e94d7280c8651e5f946f804e040
                                                                                                                                                                                                                                                                    • Instruction ID: 92ad6a913c681a4437ec987f6c2222a74b4738810bd467257d50dec40dc50abc
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 50d34482b723dcac05ef1d70341186f945286e94d7280c8651e5f946f804e040
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BB41A0312083019FDB20EF24D844B5ABBEAAF86320F04861DF9A597391D770AD04CF66
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,006DCC08,00000000,?,?,?,?), ref: 006D44AA
                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32 ref: 006D44C7
                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 006D44D7
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Window$Long
                                                                                                                                                                                                                                                                    • String ID: SysTreeView32
                                                                                                                                                                                                                                                                    • API String ID: 847901565-1698111956
                                                                                                                                                                                                                                                                    • Opcode ID: 8bbda09ff85e8240abb529c31d14b25a236b0bc4655ac3ba193e360c923a9241
                                                                                                                                                                                                                                                                    • Instruction ID: 733d40c1d2601ba0fd3c46a366ac03f8cec494b941351f7c9415a981d3664b91
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8bbda09ff85e8240abb529c31d14b25a236b0bc4655ac3ba193e360c923a9241
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DF318D31610606AFDB208E38DC45BEA77AAEB09334F20471AF975923D0DB74EC919750
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • SysReAllocString.OLEAUT32(?,?), ref: 006A6EED
                                                                                                                                                                                                                                                                    • VariantCopyInd.OLEAUT32(?,?), ref: 006A6F08
                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 006A6F12
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Variant$AllocClearCopyString
                                                                                                                                                                                                                                                                    • String ID: *jj
                                                                                                                                                                                                                                                                    • API String ID: 2173805711-4176351567
                                                                                                                                                                                                                                                                    • Opcode ID: 7bcd8ed15a6c3540bd8013375035495a5359372adced342e9fd262bd8fc7cee6
                                                                                                                                                                                                                                                                    • Instruction ID: 95cfc62d75bb29c7c38cbb1d809c86800e27b030b7917c5e25f46c80544cfc50
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7bcd8ed15a6c3540bd8013375035495a5359372adced342e9fd262bd8fc7cee6
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FA315E71604255DFCB09BFA5E8519BD77B7EF86300B140499F9024B2B1CB349D12DF94
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 006C335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,006C3077,?,?), ref: 006C3378
                                                                                                                                                                                                                                                                    • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 006C307A
                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 006C309B
                                                                                                                                                                                                                                                                    • htons.WSOCK32(00000000,?,?,00000000), ref: 006C3106
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                                                                    • String ID: 255.255.255.255
                                                                                                                                                                                                                                                                    • API String ID: 946324512-2422070025
                                                                                                                                                                                                                                                                    • Opcode ID: 9c84892e2cce2d46ff4c30d8f1bf5862873009788e41ba8fce565c7c165489a5
                                                                                                                                                                                                                                                                    • Instruction ID: 2cd4b1ad468f175f066224deb2e8ea0d7472a2e864415400ca54c6073020cc7b
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9c84892e2cce2d46ff4c30d8f1bf5862873009788e41ba8fce565c7c165489a5
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DE31AE366002159FCB10DF29C585FBA77A2EF14318F28C15DE9168B792DB32EE41C761
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 006D3F40
                                                                                                                                                                                                                                                                    • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 006D3F54
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001002,00000000,?), ref: 006D3F78
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: MessageSend$Window
                                                                                                                                                                                                                                                                    • String ID: SysMonthCal32
                                                                                                                                                                                                                                                                    • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                                                                    • Opcode ID: d7df02920278a22202a211e0e980ed25f3d9d1a8912a6e05e4ab4cf6872fdbd8
                                                                                                                                                                                                                                                                    • Instruction ID: 63fd441d3d3310ac29e79dcb71b1b864fe318b34d24e9405502e8debdbc7ba60
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d7df02920278a22202a211e0e980ed25f3d9d1a8912a6e05e4ab4cf6872fdbd8
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0821BF32A00229BFDF219F50CC46FEA3B76EF49724F110215FA15AB2D0D6B5AD50CBA0
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 006D4705
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 006D4713
                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 006D471A
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                                                                    • String ID: msctls_updown32
                                                                                                                                                                                                                                                                    • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                                                                    • Opcode ID: f33ad2bfc31647ce2a102b5f1b02cb16cbab43525d33373d899537788bf37af5
                                                                                                                                                                                                                                                                    • Instruction ID: 71f67b74b92d8afd37012ab21b38d0daca2bfbc12d0de0984537de09829b7c20
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f33ad2bfc31647ce2a102b5f1b02cb16cbab43525d33373d899537788bf37af5
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FB215CB5A00249AFDB10DF68DCD1DA737AEEB4A3A4B04415AFA009B391CB31EC11CA64
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _wcslen
                                                                                                                                                                                                                                                                    • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                                                                    • API String ID: 176396367-2734436370
                                                                                                                                                                                                                                                                    • Opcode ID: 90425a2c45ebde7ad5d6a6dfaee6247eb9305834d40d1b70184bbb7bbe2d53c2
                                                                                                                                                                                                                                                                    • Instruction ID: 6e0707768286147d97115c32205ca8a3578174dca3bd31bca8b4ec7313e61df8
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 90425a2c45ebde7ad5d6a6dfaee6247eb9305834d40d1b70184bbb7bbe2d53c2
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5A215B3290411066E331BB359C03FF773DB9F56300F24442AF94997282EB51AD52C6F9
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 006D3840
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 006D3850
                                                                                                                                                                                                                                                                    • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 006D3876
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                                                                    • String ID: Listbox
                                                                                                                                                                                                                                                                    • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                                                                    • Opcode ID: e50ccebcb98d00b44dbc436b8322545476794d821c1c49b8efe17f14ee07ce1a
                                                                                                                                                                                                                                                                    • Instruction ID: e50c704408d6a0afca5d2ad7043a6a8debb3937d02a65aee72c41164a6a630b7
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e50ccebcb98d00b44dbc436b8322545476794d821c1c49b8efe17f14ee07ce1a
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1621AF72A10229BBEB218F54CC45EEB376BEF89760F108115F9009B390C671DC5297A0
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000001), ref: 006B4A08
                                                                                                                                                                                                                                                                    • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 006B4A5C
                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000,?,?,006DCC08), ref: 006B4AD0
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                                                                    • String ID: %lu
                                                                                                                                                                                                                                                                    • API String ID: 2507767853-685833217
                                                                                                                                                                                                                                                                    • Opcode ID: e417c33a399d445b213b397f833c1eceb1c814320341a2ec82c91a9e9341fac2
                                                                                                                                                                                                                                                                    • Instruction ID: 60a1d594b2710d5c702a9dc75c3c3180611c9fe8e7f5059a11fbac184ae7af88
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e417c33a399d445b213b397f833c1eceb1c814320341a2ec82c91a9e9341fac2
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A2315071A00119AFD750DF54C885EAA7BF9EF04314F148099E905DB352DB71ED46CB61
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 006D424F
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 006D4264
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 006D4271
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                                                                                                                                    • String ID: msctls_trackbar32
                                                                                                                                                                                                                                                                    • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                                                                    • Opcode ID: 8ca17d80a2428f0bd2c9775b079532034dfffc262914c60055edcf4aefccc847
                                                                                                                                                                                                                                                                    • Instruction ID: 354be304de0b0404738ff69a68e72a26d060362ec3062dd5ef103a3e74d8d164
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8ca17d80a2428f0bd2c9775b079532034dfffc262914c60055edcf4aefccc847
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6211E331640248BFEF205F28CC06FEB3BADEF95B64F114115FA55E6290D671DC119B14
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 00646B57: _wcslen.LIBCMT ref: 00646B6A
                                                                                                                                                                                                                                                                      • Part of subcall function 006A2DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 006A2DC5
                                                                                                                                                                                                                                                                      • Part of subcall function 006A2DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 006A2DD6
                                                                                                                                                                                                                                                                      • Part of subcall function 006A2DA7: GetCurrentThreadId.KERNEL32 ref: 006A2DDD
                                                                                                                                                                                                                                                                      • Part of subcall function 006A2DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 006A2DE4
                                                                                                                                                                                                                                                                    • GetFocus.USER32 ref: 006A2F78
                                                                                                                                                                                                                                                                      • Part of subcall function 006A2DEE: GetParent.USER32(00000000), ref: 006A2DF9
                                                                                                                                                                                                                                                                    • GetClassNameW.USER32(?,?,00000100), ref: 006A2FC3
                                                                                                                                                                                                                                                                    • EnumChildWindows.USER32(?,006A303B), ref: 006A2FEB
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                                                                    • String ID: %s%d
                                                                                                                                                                                                                                                                    • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                                                                    • Opcode ID: 30865b62dbf007001aabccbfa79185f3e388223ee397fd62c1a02863353a7474
                                                                                                                                                                                                                                                                    • Instruction ID: 66ed918d85e1903724a55070528b6650c600e065aebfd29a1b82bf317c0993fd
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 30865b62dbf007001aabccbfa79185f3e388223ee397fd62c1a02863353a7474
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 59118C7160021AABCF947F64CC95EEE776BAF86314F044079F9099B292DE309D498F64
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 006D58C1
                                                                                                                                                                                                                                                                    • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 006D58EE
                                                                                                                                                                                                                                                                    • DrawMenuBar.USER32(?), ref: 006D58FD
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                                                                    • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                                                                    • Opcode ID: 48bac2ee45bdde5e841b969f812a9b20182b3f310f11beef49e65e5bc1f97009
                                                                                                                                                                                                                                                                    • Instruction ID: 028658cd2503939d90c6f915b549b373649617cec954ff4911a3d2d5d8fbd041
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 48bac2ee45bdde5e841b969f812a9b20182b3f310f11beef49e65e5bc1f97009
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4701C431900208EFDB109F11DC45BEEBBB6FF45361F00809BE849DA251DB308A95DF21
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,GetSystemWow64DirectoryW), ref: 0069D3BF
                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32 ref: 0069D3E5
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                                                    • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                                                                    • API String ID: 3013587201-2590602151
                                                                                                                                                                                                                                                                    • Opcode ID: b3e1e3ab8d4ca2f726db1f1ab4a117e1aec02d129e4f3533f444e5dd8b1acb5e
                                                                                                                                                                                                                                                                    • Instruction ID: 798915de3d4edb09b1dab48eec97d4e360aa9617bccacc6cfce0a5f0ebce7cb3
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b3e1e3ab8d4ca2f726db1f1ab4a117e1aec02d129e4f3533f444e5dd8b1acb5e
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 19F05C21C02636D7CF351B204C14999371F5F11702F948236ED02E1684DB10CE45C282
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: 56bcfa7ac62e110eee0a64af69159ff854a295616daff4032b3b80baa079db00
                                                                                                                                                                                                                                                                    • Instruction ID: 1a8631da84589a4bfc4f91c3cd6b7fe07040b648ea4f15b3925628a73cf9140e
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 56bcfa7ac62e110eee0a64af69159ff854a295616daff4032b3b80baa079db00
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3DC13B75A0021AAFDB14DF94C894BAEB7B6FF49704F208598E505EB251D731EE42CF90
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1998397398-0
                                                                                                                                                                                                                                                                    • Opcode ID: 861c9f2e42d4b1e425388c19481d738ba5c2401024e47c8a1d0c7446d5bdca78
                                                                                                                                                                                                                                                                    • Instruction ID: c1aa448aebdd563bac93d1e88aec79bfdfa2a2ba0245167325ce88475242f454
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 861c9f2e42d4b1e425388c19481d738ba5c2401024e47c8a1d0c7446d5bdca78
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 33A137756042109FC754DF28C485E6ABBE6FF88724F04885DF98A9B362DB30EE05CB95
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,006DFC08,?), ref: 006A05F0
                                                                                                                                                                                                                                                                    • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,006DFC08,?), ref: 006A0608
                                                                                                                                                                                                                                                                    • CLSIDFromProgID.OLE32(?,?,00000000,006DCC40,000000FF,?,00000000,00000800,00000000,?,006DFC08,?), ref: 006A062D
                                                                                                                                                                                                                                                                    • _memcmp.LIBVCRUNTIME ref: 006A064E
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 314563124-0
                                                                                                                                                                                                                                                                    • Opcode ID: bfba170f1c797f3d2301e7f7dd0a437c940fe72c3e466f3260c0e302215e485d
                                                                                                                                                                                                                                                                    • Instruction ID: 740d6e7487c36187beb8340d920be421508506ec28d175d46bc910ed88aef2f9
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bfba170f1c797f3d2301e7f7dd0a437c940fe72c3e466f3260c0e302215e485d
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9D810971A00109EFDB04DF94C984EEEB7BAFF89315F204599E506AB250DB71AE06CF60
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • CreateToolhelp32Snapshot.KERNEL32 ref: 006CA6AC
                                                                                                                                                                                                                                                                    • Process32FirstW.KERNEL32(00000000,?), ref: 006CA6BA
                                                                                                                                                                                                                                                                      • Part of subcall function 00649CB3: _wcslen.LIBCMT ref: 00649CBD
                                                                                                                                                                                                                                                                    • Process32NextW.KERNEL32(00000000,?), ref: 006CA79C
                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 006CA7AB
                                                                                                                                                                                                                                                                      • Part of subcall function 0065CE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00683303,?), ref: 0065CE8A
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1991900642-0
                                                                                                                                                                                                                                                                    • Opcode ID: 9753cd021ee41c9add1eaf06ccf2076a88cf02737e407f0a04b29bc33a486b9d
                                                                                                                                                                                                                                                                    • Instruction ID: 4710a0e9743fba0cab947ab2906dfe7dd28da7b4bc45f6555f4bf9a4c41e846b
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9753cd021ee41c9add1eaf06ccf2076a88cf02737e407f0a04b29bc33a486b9d
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 25517D71508301AFD750EF24C886E6BBBE9FF89754F00891DF98597252EB30D904CBA6
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _free
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 269201875-0
                                                                                                                                                                                                                                                                    • Opcode ID: d7c356de04e01e9353ce4e22ca3c4d99a2afa6eb221416ee72fad36594913f1e
                                                                                                                                                                                                                                                                    • Instruction ID: 690a27a34a3973158ea9228babb9413ba7d5488c1f635f15cb2bd0e50fd91c51
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d7c356de04e01e9353ce4e22ca3c4d99a2afa6eb221416ee72fad36594913f1e
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 57413631A00100ABDB61BFF99C45AEE3AEFEF47330F144329F419DA292E67489435766
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 006D62E2
                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 006D6315
                                                                                                                                                                                                                                                                    • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 006D6382
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3880355969-0
                                                                                                                                                                                                                                                                    • Opcode ID: 1e53fc63f784652fd087d4356f3e22dd8a41ba0987923146ea33718b9f8b27c6
                                                                                                                                                                                                                                                                    • Instruction ID: 0a1933ec9a8862c779aa6ca3393182d4a68771c0e4e2c3fff7d9ee08dd54dc2f
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1e53fc63f784652fd087d4356f3e22dd8a41ba0987923146ea33718b9f8b27c6
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3451F874A00249AFDB10DF68D8819EE7BB6EF55360F11825AF9259B391D730ED41CB90
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • socket.WSOCK32(00000002,00000002,00000011), ref: 006C1AFD
                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 006C1B0B
                                                                                                                                                                                                                                                                    • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 006C1B8A
                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 006C1B94
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ErrorLast$socket
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1881357543-0
                                                                                                                                                                                                                                                                    • Opcode ID: e85edb2e295f3f4bf7aa87b2497705ba8d7695c315387d1be9ebc58dc701ba3a
                                                                                                                                                                                                                                                                    • Instruction ID: 8217089bcc5e638d928d2931adc4d18a988219b596f53835488848ad8d704f4f
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e85edb2e295f3f4bf7aa87b2497705ba8d7695c315387d1be9ebc58dc701ba3a
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7E417D34600201AFE760AF24C886F7A77E6EB46718F54845CF91A9F393D672DD428B91
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: 0821bbb24159bf6221fd38931a904246b4ee1a076f02e0a17ba3afdf7f895a20
                                                                                                                                                                                                                                                                    • Instruction ID: 39110852be518ab50bcd4beee0c639133e8092c2dad7b808bbe5d924655ecfa6
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0821bbb24159bf6221fd38931a904246b4ee1a076f02e0a17ba3afdf7f895a20
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1C411971A00304BFD724AF78CC45BAABBFAEF84710F10862EF549DB286D77199018B84
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 006B5783
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000000), ref: 006B57A9
                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 006B57CE
                                                                                                                                                                                                                                                                    • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 006B57FA
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3321077145-0
                                                                                                                                                                                                                                                                    • Opcode ID: a4795b125c31c41770110e45dfc73c88222695d737ff236123620a065836f6d6
                                                                                                                                                                                                                                                                    • Instruction ID: 101c8f0bdbb50aa12df27d082b2dad5e8466a2e30273cfc32ed605a889e9b9ca
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a4795b125c31c41770110e45dfc73c88222695d737ff236123620a065836f6d6
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 00413E35600620DFCB55DF15C544A9DBBE3EF89320B198888E84A5F362CB35FD40CB95
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000000,?,00666D71,00000000,00000000,006682D9,?,006682D9,?,00000001,00666D71,?,00000001,006682D9,006682D9), ref: 0067D910
                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0067D999
                                                                                                                                                                                                                                                                    • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 0067D9AB
                                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 0067D9B4
                                                                                                                                                                                                                                                                      • Part of subcall function 00673820: RtlAllocateHeap.NTDLL(00000000,?,00711444,?,0065FDF5,?,?,0064A976,00000010,00711440,006413FC,?,006413C6,?,00641129), ref: 00673852
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2652629310-0
                                                                                                                                                                                                                                                                    • Opcode ID: 10923c10e615469029c0bf20d9a9532622676c612883e5ae0630887e9cfd2c31
                                                                                                                                                                                                                                                                    • Instruction ID: 9d1917fb3aa167168519e74b6ce039adaa72107c5881c3dd51169cd8b8075126
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 10923c10e615469029c0bf20d9a9532622676c612883e5ae0630887e9cfd2c31
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1F31AD72A0021AABDB259F64DC41EEE7BB6EF41310B158669FD08D6290EB35CD50CB90
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001024,00000000,?), ref: 006D5352
                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 006D5375
                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 006D5382
                                                                                                                                                                                                                                                                    • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 006D53A8
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3340791633-0
                                                                                                                                                                                                                                                                    • Opcode ID: cd13f8cb031cbe52e980bba078c9fee9826ec415803560e05732932c9ff46de8
                                                                                                                                                                                                                                                                    • Instruction ID: f8d5c5a17bf88b2c91e1f4343252a425b3c446e2a5c8616f6c976ab677995d67
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cd13f8cb031cbe52e980bba078c9fee9826ec415803560e05732932c9ff46de8
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A731C234E55A0CEFEB349B14CC05FE87767AB04390F594103FA1296BE1E7B4A950DB82
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetKeyboardState.USER32(?,75C0C0D0,?,00008000), ref: 006AABF1
                                                                                                                                                                                                                                                                    • SetKeyboardState.USER32(00000080,?,00008000), ref: 006AAC0D
                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000101,00000000), ref: 006AAC74
                                                                                                                                                                                                                                                                    • SendInput.USER32(00000001,?,0000001C,75C0C0D0,?,00008000), ref: 006AACC6
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 432972143-0
                                                                                                                                                                                                                                                                    • Opcode ID: f1054756f1a979e77a6262553859533a1efa0bcf57c8be9c47c487ebb440953d
                                                                                                                                                                                                                                                                    • Instruction ID: d4a491ed644fea5510c29db8da935cff53f02c976c525117b55e6b831a4c2f8d
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f1054756f1a979e77a6262553859533a1efa0bcf57c8be9c47c487ebb440953d
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9031F830A406186FFF25ABA588047FA7BA7AB46330F04521BE486922D1D3758D85DF62
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • ClientToScreen.USER32(?,?), ref: 006D769A
                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 006D7710
                                                                                                                                                                                                                                                                    • PtInRect.USER32(?,?,006D8B89), ref: 006D7720
                                                                                                                                                                                                                                                                    • MessageBeep.USER32(00000000), ref: 006D778C
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1352109105-0
                                                                                                                                                                                                                                                                    • Opcode ID: 8c14da4b7adb6fa62862acc6a76cbd14593b84c3337cb350bc99b7cb3f270824
                                                                                                                                                                                                                                                                    • Instruction ID: 683886ed096ccfc79f79dff9b845183ca0b1fb00e5896f7c1ee31c2527782ca1
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8c14da4b7adb6fa62862acc6a76cbd14593b84c3337cb350bc99b7cb3f270824
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A0419C34E092559FCB01CF58D894EA9B7F6BB48310F5985AAE5249B3A1E330E941CB91
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetForegroundWindow.USER32 ref: 006D16EB
                                                                                                                                                                                                                                                                      • Part of subcall function 006A3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 006A3A57
                                                                                                                                                                                                                                                                      • Part of subcall function 006A3A3D: GetCurrentThreadId.KERNEL32 ref: 006A3A5E
                                                                                                                                                                                                                                                                      • Part of subcall function 006A3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,006A25B3), ref: 006A3A65
                                                                                                                                                                                                                                                                    • GetCaretPos.USER32(?), ref: 006D16FF
                                                                                                                                                                                                                                                                    • ClientToScreen.USER32(00000000,?), ref: 006D174C
                                                                                                                                                                                                                                                                    • GetForegroundWindow.USER32 ref: 006D1752
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2759813231-0
                                                                                                                                                                                                                                                                    • Opcode ID: 7929fa840c0c09c23f889b9ecb14dfcb47716d0c3cda82075e7b249e10714bed
                                                                                                                                                                                                                                                                    • Instruction ID: 85686fafba52b22f67d255740c1141012fa9277aa6b10d647c1419dc7be59ae2
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7929fa840c0c09c23f889b9ecb14dfcb47716d0c3cda82075e7b249e10714bed
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AF313D75D01249AFC740EFA9C8818AEBBFAEF89314B5080AAE415E7311D7359E45CBA0
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 00659BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00659BB2
                                                                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 006D9001
                                                                                                                                                                                                                                                                    • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00697711,?,?,?,?,?), ref: 006D9016
                                                                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 006D905E
                                                                                                                                                                                                                                                                    • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00697711,?,?,?), ref: 006D9094
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2864067406-0
                                                                                                                                                                                                                                                                    • Opcode ID: 361b47d6130d3ee7aa3a895a4a4ec1060584aa7c4f6fc781023f7450669bb7b2
                                                                                                                                                                                                                                                                    • Instruction ID: d53d2addff5dde79cb2e39f12e23e1434be05bb6a32d1c63c531bc922a598e5b
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 361b47d6130d3ee7aa3a895a4a4ec1060584aa7c4f6fc781023f7450669bb7b2
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B721A335A01018EFDB159F94DC58EFA7BBAEF49360F04815AF9059B3A1C335A950DB70
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetFileAttributesW.KERNEL32(?,006DCB68), ref: 006AD2FB
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 006AD30A
                                                                                                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(?,00000000), ref: 006AD319
                                                                                                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,006DCB68), ref: 006AD376
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2267087916-0
                                                                                                                                                                                                                                                                    • Opcode ID: 3061acc23d4592c227d3fa3297e288dd07ab726462de9b291d8bd87e7fa70e44
                                                                                                                                                                                                                                                                    • Instruction ID: 5d8bcf5d34499f883f33443be6d27fe687ab31572393cfadb71119142a658457
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3061acc23d4592c227d3fa3297e288dd07ab726462de9b291d8bd87e7fa70e44
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7A2180709452029FCB10EF28C8914AEB7E5AE57324F104A1EF49AC72A1DB30DE46CF97
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 006A1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 006A102A
                                                                                                                                                                                                                                                                      • Part of subcall function 006A1014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 006A1036
                                                                                                                                                                                                                                                                      • Part of subcall function 006A1014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 006A1045
                                                                                                                                                                                                                                                                      • Part of subcall function 006A1014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 006A104C
                                                                                                                                                                                                                                                                      • Part of subcall function 006A1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 006A1062
                                                                                                                                                                                                                                                                    • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 006A15BE
                                                                                                                                                                                                                                                                    • _memcmp.LIBVCRUNTIME ref: 006A15E1
                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 006A1617
                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 006A161E
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1592001646-0
                                                                                                                                                                                                                                                                    • Opcode ID: 8fe6f5879827653bb5af90e9f28be3bf16a17e934dd323b886b652ab95d8662f
                                                                                                                                                                                                                                                                    • Instruction ID: 9dfe20f31b16757d1b5a5dbe4e7c52c58e13fc5b53865f23c0fbbc32eab0379e
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8fe6f5879827653bb5af90e9f28be3bf16a17e934dd323b886b652ab95d8662f
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5C216671E41109EFDB00EFA4C945BEEB7BAEF46354F084499E441AB241E730AE05DFA0
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000EC), ref: 006D280A
                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000EC,00000000), ref: 006D2824
                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000EC,00000000), ref: 006D2832
                                                                                                                                                                                                                                                                    • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 006D2840
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2169480361-0
                                                                                                                                                                                                                                                                    • Opcode ID: d0e9b0e2bf4f44a8fd943f097f5c87848e5a10c2784c8728fd305146557d08c9
                                                                                                                                                                                                                                                                    • Instruction ID: 5308ef4210d5d3042f7bc0647404cfb696358cad1271d2507e99289126dd9b0a
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d0e9b0e2bf4f44a8fd943f097f5c87848e5a10c2784c8728fd305146557d08c9
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4821F131A05112AFD7249B24C854FAA7B9BEF95324F14825EF4268B3E2C771FC42C790
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 006A8D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,006A790A,?,000000FF,?,006A8754,00000000,?,0000001C,?,?), ref: 006A8D8C
                                                                                                                                                                                                                                                                      • Part of subcall function 006A8D7D: lstrcpyW.KERNEL32(00000000,?,?,006A790A,?,000000FF,?,006A8754,00000000,?,0000001C,?,?,00000000), ref: 006A8DB2
                                                                                                                                                                                                                                                                      • Part of subcall function 006A8D7D: lstrcmpiW.KERNEL32(00000000,?,006A790A,?,000000FF,?,006A8754,00000000,?,0000001C,?,?), ref: 006A8DE3
                                                                                                                                                                                                                                                                    • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,006A8754,00000000,?,0000001C,?,?,00000000), ref: 006A7923
                                                                                                                                                                                                                                                                    • lstrcpyW.KERNEL32(00000000,?,?,006A8754,00000000,?,0000001C,?,?,00000000), ref: 006A7949
                                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(00000002,cdecl,?,006A8754,00000000,?,0000001C,?,?,00000000), ref: 006A7984
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                                                                    • String ID: cdecl
                                                                                                                                                                                                                                                                    • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                                                                    • Opcode ID: 0ce66cc18c6472899e8185ee808578a48887abf40b587e48f88de99a46c5c1cf
                                                                                                                                                                                                                                                                    • Instruction ID: d46d9e453576d8d94bfe7c844aa4932453bfdfd4ad69ab729b0a326974cfaa95
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0ce66cc18c6472899e8185ee808578a48887abf40b587e48f88de99a46c5c1cf
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5211E43A201202AFCB156F34CC45DBB77AAEF46350B00402BE802C73A4EB319C11CB91
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 006D7D0B
                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(00000000,000000F0,?), ref: 006D7D2A
                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 006D7D42
                                                                                                                                                                                                                                                                    • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,006BB7AD,00000000), ref: 006D7D6B
                                                                                                                                                                                                                                                                      • Part of subcall function 00659BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00659BB2
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Window$Long
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 847901565-0
                                                                                                                                                                                                                                                                    • Opcode ID: bee88794cbfb34ddfc65636180c06c8d2afbc6c840e0e82717c4eef9658fa026
                                                                                                                                                                                                                                                                    • Instruction ID: 7f9149020731fc8328b59d31aaddcf22814b0e9d82246cfc4cd63875231d12e5
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bee88794cbfb34ddfc65636180c06c8d2afbc6c840e0e82717c4eef9658fa026
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FE11AF31A15659AFCB109F28DC04AA63BA7AF45370B158726F93ACB3F0E7309951DB50
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001060,?,00000004), ref: 006D56BB
                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 006D56CD
                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 006D56D8
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001002,00000000,?), ref: 006D5816
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: MessageSend_wcslen
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 455545452-0
                                                                                                                                                                                                                                                                    • Opcode ID: 22f00171d8e4cccdb27bac496ab305002a7cc6f0e055786e46f5a8e6e1e78cfb
                                                                                                                                                                                                                                                                    • Instruction ID: 9704cd81a8dc91eb313504f100182df3015b46847382dae65bd5f79a51c12b22
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 22f00171d8e4cccdb27bac496ab305002a7cc6f0e055786e46f5a8e6e1e78cfb
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D0110071E00608A6DF209F65CC81AEE37ADEF10360B10802BF916DA781EB70CA80CF64
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: ffd1d27467de25a70b1218c5a2d4c5456aedf233c36fd3fe1916a65191129983
                                                                                                                                                                                                                                                                    • Instruction ID: 2583557024477dc17420f5206271560a8ea71ceb0ad255123fb251943fd839d9
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ffd1d27467de25a70b1218c5a2d4c5456aedf233c36fd3fe1916a65191129983
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5301DFB220961A3EFB21167C6CC1FA7671EDF823B8F34832BF528A52D2DB608C404564
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000B0,?,?), ref: 006A1A47
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000C9,?,00000000), ref: 006A1A59
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000C9,?,00000000), ref: 006A1A6F
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000C9,?,00000000), ref: 006A1A8A
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3850602802-0
                                                                                                                                                                                                                                                                    • Opcode ID: f519bf548369984ac917dbe798c61d75f6b773079d04120e5c859900672cdbf4
                                                                                                                                                                                                                                                                    • Instruction ID: d82878435208660bb28efe3691e23e653360ebd26f7744eecf8f22f053603552
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f519bf548369984ac917dbe798c61d75f6b773079d04120e5c859900672cdbf4
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 35113C3AD01219FFEB10DBA4CD85FADBB79EB05750F200092E600B7290D6716E50DB94
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 006AE1FD
                                                                                                                                                                                                                                                                    • MessageBoxW.USER32(?,?,?,?), ref: 006AE230
                                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 006AE246
                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 006AE24D
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2880819207-0
                                                                                                                                                                                                                                                                    • Opcode ID: f9096838137eee170e91adc9aeef475885433cd3ead54041190a95b2789ba00b
                                                                                                                                                                                                                                                                    • Instruction ID: 182f690c4f85d06ad4b6d48321b009c04714bba1a2d11ffedcdff7185891bfe6
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f9096838137eee170e91adc9aeef475885433cd3ead54041190a95b2789ba00b
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F511C876D04259BBC711ABAC9C09BDE7FAEDB46320F048256F924D7291D6758E048BA0
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,?,0066CFF9,00000000,00000004,00000000), ref: 0066D218
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 0066D224
                                                                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 0066D22B
                                                                                                                                                                                                                                                                    • ResumeThread.KERNEL32(00000000), ref: 0066D249
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 173952441-0
                                                                                                                                                                                                                                                                    • Opcode ID: 9ff02aabdc8a96348ae6fe54741fc506c0e4e87cb58bf52ade3ecb89a789085d
                                                                                                                                                                                                                                                                    • Instruction ID: d5490a25dc25efe8076f285a400432d38ecfea2da1a82d73c81176699ffa92ee
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9ff02aabdc8a96348ae6fe54741fc506c0e4e87cb58bf52ade3ecb89a789085d
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E201D236E05209BBCB115BA5DC19BAA7B6FEF82330F114219FA25921D0CB71CA41C6A0
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 00659BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00659BB2
                                                                                                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 006D9F31
                                                                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 006D9F3B
                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 006D9F46
                                                                                                                                                                                                                                                                    • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 006D9F7A
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 4127811313-0
                                                                                                                                                                                                                                                                    • Opcode ID: cdb1e8d95b78ca234ec19b65276808f8813dcb4f54c78b0de9d19b3055c80868
                                                                                                                                                                                                                                                                    • Instruction ID: abc4dc2fe971e80e89e6eecaced571adf78e666a815507af6ae2de98755c6b33
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cdb1e8d95b78ca234ec19b65276808f8813dcb4f54c78b0de9d19b3055c80868
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7F115732D0011AABDB10DFA8D8899EE77BAFF05321F404556F911E7280D330BA91CBB5
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0064604C
                                                                                                                                                                                                                                                                    • GetStockObject.GDI32(00000011), ref: 00646060
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000030,00000000), ref: 0064606A
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3970641297-0
                                                                                                                                                                                                                                                                    • Opcode ID: 3356c1072133a942c9a844679e120956b59e064ec1defb24d93b9bdd30fcd96b
                                                                                                                                                                                                                                                                    • Instruction ID: b65983890a79fcb8b48d7f238e8dab0c29de882a776541bfc5ad5fbddff03b73
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3356c1072133a942c9a844679e120956b59e064ec1defb24d93b9bdd30fcd96b
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1311ADB2502549BFEF225FA4CD54EEABB6AEF097A5F000206FA1452120C732DC60DBA1
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • ___BuildCatchObject.LIBVCRUNTIME ref: 00663B56
                                                                                                                                                                                                                                                                      • Part of subcall function 00663AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00663AD2
                                                                                                                                                                                                                                                                      • Part of subcall function 00663AA3: ___AdjustPointer.LIBCMT ref: 00663AED
                                                                                                                                                                                                                                                                    • _UnwindNestedFrames.LIBCMT ref: 00663B6B
                                                                                                                                                                                                                                                                    • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00663B7C
                                                                                                                                                                                                                                                                    • CallCatchBlock.LIBVCRUNTIME ref: 00663BA4
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 737400349-0
                                                                                                                                                                                                                                                                    • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                    • Instruction ID: aca60e519fa3def941022c5dad85c84802814cdb0aca5177c19fde37426e6cbf
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4B014C32100149BBDF125E95CC42EEB3F6EEF59754F044018FE4856221C732E961EBA4
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,006413C6,00000000,00000000,?,0067301A,006413C6,00000000,00000000,00000000,?,0067328B,00000006,FlsSetValue), ref: 006730A5
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,0067301A,006413C6,00000000,00000000,00000000,?,0067328B,00000006,FlsSetValue,006E2290,FlsSetValue,00000000,00000364,?,00672E46), ref: 006730B1
                                                                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,0067301A,006413C6,00000000,00000000,00000000,?,0067328B,00000006,FlsSetValue,006E2290,FlsSetValue,00000000), ref: 006730BF
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3177248105-0
                                                                                                                                                                                                                                                                    • Opcode ID: 114c8f4c2db1884fb495ddbfd5e7734d2783924bfedd058d05da7707d797240c
                                                                                                                                                                                                                                                                    • Instruction ID: bb515fdf019180d32650efc567a216a349717927f14fc34e645035de58ca0c2c
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 114c8f4c2db1884fb495ddbfd5e7734d2783924bfedd058d05da7707d797240c
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5A01F732B52337ABCB314B789C449977B9AAF05B71B218720F919E7380D721DA02D6E0
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 006A747F
                                                                                                                                                                                                                                                                    • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 006A7497
                                                                                                                                                                                                                                                                    • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 006A74AC
                                                                                                                                                                                                                                                                    • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 006A74CA
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1352324309-0
                                                                                                                                                                                                                                                                    • Opcode ID: 566b4ea0413b83838e18de99eaddc27e90a081a73a40d80d75efaf6d923958d2
                                                                                                                                                                                                                                                                    • Instruction ID: fd4b104edba5a4cf24493757d6f406dfbfff0dcd68143d8b10776f67cb7981ec
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 566b4ea0413b83838e18de99eaddc27e90a081a73a40d80d75efaf6d923958d2
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 74118BB160A319AFE720EF14DC08B927BFEEB09B10F10856AA616D6191D7B0ED04DF60
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,006AACD3,?,00008000), ref: 006AB0C4
                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,006AACD3,?,00008000), ref: 006AB0E9
                                                                                                                                                                                                                                                                    • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,006AACD3,?,00008000), ref: 006AB0F3
                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,006AACD3,?,00008000), ref: 006AB126
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2875609808-0
                                                                                                                                                                                                                                                                    • Opcode ID: 2568faca679d34e61cce3af353b7a1cf88d1b21c4de0df2bc3b676ec15dd118f
                                                                                                                                                                                                                                                                    • Instruction ID: 1aa01b4dc6c175e51695a50431b8efea8c94b78483099e1f3959b4190aba2949
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2568faca679d34e61cce3af353b7a1cf88d1b21c4de0df2bc3b676ec15dd118f
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C0113931C0152DE7CF00AFA4E9586EEBB7AFF0B721F10509AD941B2282CB305A51CB55
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 006D7E33
                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 006D7E4B
                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 006D7E6F
                                                                                                                                                                                                                                                                    • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 006D7E8A
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 357397906-0
                                                                                                                                                                                                                                                                    • Opcode ID: 483540d0c73d75c6f1287272c67388b1e4d03fc2cb25f02af6d16afd25fc0339
                                                                                                                                                                                                                                                                    • Instruction ID: 15924b82b4ca8691aa5275e7fd76d680a407c8adda21ea149f21ba4c79a3f514
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 483540d0c73d75c6f1287272c67388b1e4d03fc2cb25f02af6d16afd25fc0339
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EB1140B9D0024AAFDB41CF98C884AEEBBF9FB18310F509166E915E2210D735AA54CF91
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 006A2DC5
                                                                                                                                                                                                                                                                    • GetWindowThreadProcessId.USER32(?,00000000), ref: 006A2DD6
                                                                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 006A2DDD
                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 006A2DE4
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2710830443-0
                                                                                                                                                                                                                                                                    • Opcode ID: b70a8ec4e4b482d335c693e872fad02fcb86531b8245758636b5cf478325a776
                                                                                                                                                                                                                                                                    • Instruction ID: aeb1c3931f7a5972342722c0a0b3103fd1acef011ffde5b4823371187e0bc8c4
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b70a8ec4e4b482d335c693e872fad02fcb86531b8245758636b5cf478325a776
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 98E0927194222A7BDB203B769C0DFEB7F6EEF43BB1F001016F505D10819AA4C841DAB0
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 00659639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00659693
                                                                                                                                                                                                                                                                      • Part of subcall function 00659639: SelectObject.GDI32(?,00000000), ref: 006596A2
                                                                                                                                                                                                                                                                      • Part of subcall function 00659639: BeginPath.GDI32(?), ref: 006596B9
                                                                                                                                                                                                                                                                      • Part of subcall function 00659639: SelectObject.GDI32(?,00000000), ref: 006596E2
                                                                                                                                                                                                                                                                    • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 006D8887
                                                                                                                                                                                                                                                                    • LineTo.GDI32(?,?,?), ref: 006D8894
                                                                                                                                                                                                                                                                    • EndPath.GDI32(?), ref: 006D88A4
                                                                                                                                                                                                                                                                    • StrokePath.GDI32(?), ref: 006D88B2
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1539411459-0
                                                                                                                                                                                                                                                                    • Opcode ID: efe7b5ae9a49fc8ed7d1723d2a77ad8e6290798c999c09de3a06617e04aad822
                                                                                                                                                                                                                                                                    • Instruction ID: ca2f7e19fdcfe7a131b81b176ab61e4915829c6c04a60b730dea0a356ac8b3ff
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: efe7b5ae9a49fc8ed7d1723d2a77ad8e6290798c999c09de3a06617e04aad822
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 82F03A36446299FAEB125F94AC0DFCA3B5AAF06321F448002FA11661E1C7796511DBA9
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetSysColor.USER32(00000008), ref: 006598CC
                                                                                                                                                                                                                                                                    • SetTextColor.GDI32(?,?), ref: 006598D6
                                                                                                                                                                                                                                                                    • SetBkMode.GDI32(?,00000001), ref: 006598E9
                                                                                                                                                                                                                                                                    • GetStockObject.GDI32(00000005), ref: 006598F1
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 4037423528-0
                                                                                                                                                                                                                                                                    • Opcode ID: ce315ea2aa528c928aabf5f7e43e11821bbc033e6dffc59b9db74262208e9575
                                                                                                                                                                                                                                                                    • Instruction ID: ece91f869a568bb34ba1f435286ae3aa3de34a1aaf6b56e175e13a68fc061f7c
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ce315ea2aa528c928aabf5f7e43e11821bbc033e6dffc59b9db74262208e9575
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F1E06D31645299AADF215B78BC09BE83F62AB12336F08821AF6FA581E1C7714650DB20
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetCurrentThread.KERNEL32 ref: 006A1634
                                                                                                                                                                                                                                                                    • OpenThreadToken.ADVAPI32(00000000,?,?,?,006A11D9), ref: 006A163B
                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,006A11D9), ref: 006A1648
                                                                                                                                                                                                                                                                    • OpenProcessToken.ADVAPI32(00000000,?,?,?,006A11D9), ref: 006A164F
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3974789173-0
                                                                                                                                                                                                                                                                    • Opcode ID: ecafcf7e412f293bfce21e5a3886150a69cca11670534ee5aad8e18273a8ddf8
                                                                                                                                                                                                                                                                    • Instruction ID: fa6d125e8088098688d30b06ade1a60e2f672eab2044b67f48a376a95cea8813
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ecafcf7e412f293bfce21e5a3886150a69cca11670534ee5aad8e18273a8ddf8
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ABE08631A03216DBD7202FE09E0DF963B7EAF467B1F145809F245CD080D6344440CB50
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 0069D858
                                                                                                                                                                                                                                                                    • GetDC.USER32(00000000), ref: 0069D862
                                                                                                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0069D882
                                                                                                                                                                                                                                                                    • ReleaseDC.USER32(?), ref: 0069D8A3
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                    • Opcode ID: 3f2c0d86969e33ae4797b3a1198bf08c6f1d152b6a27d36a635868c7862cb39e
                                                                                                                                                                                                                                                                    • Instruction ID: fd478ad51157a4747c59e410b3d9d442ffee7d6d6720c8075b12ef8c27de2cc0
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3f2c0d86969e33ae4797b3a1198bf08c6f1d152b6a27d36a635868c7862cb39e
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C8E01AB0C0120AEFCF819FA0D90866DBBB7FB48321F14901AE806E7250C7398906EF40
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 0069D86C
                                                                                                                                                                                                                                                                    • GetDC.USER32(00000000), ref: 0069D876
                                                                                                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0069D882
                                                                                                                                                                                                                                                                    • ReleaseDC.USER32(?), ref: 0069D8A3
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                    • Opcode ID: 886577e189bab001685c228099ecc1a3944ed85e96f4d430fd134a91231073a4
                                                                                                                                                                                                                                                                    • Instruction ID: 9ca0b2382e040cf6fffd54dfae072953947bce2ef6cba0e726960f2f61003266
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 886577e189bab001685c228099ecc1a3944ed85e96f4d430fd134a91231073a4
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 15E09A75C01209DFCB919FA0D80866DBBB6FB48321F14944AE946E7250C7399905DF50
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 00647620: _wcslen.LIBCMT ref: 00647625
                                                                                                                                                                                                                                                                    • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 006B4ED4
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Connection_wcslen
                                                                                                                                                                                                                                                                    • String ID: *$LPT
                                                                                                                                                                                                                                                                    • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                                                                    • Opcode ID: 90431a8b9e40b4bade1a48adc3f39c04b78946c865f0fd0786953e05669d7a25
                                                                                                                                                                                                                                                                    • Instruction ID: 9605c7fe648a8a9c523a0c184cc80f641c1b188305ec2cbb2a99408ea5203e5d
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 90431a8b9e40b4bade1a48adc3f39c04b78946c865f0fd0786953e05669d7a25
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C79130B5A012549FCB14DF58C484EE9BBF6AF84304F158099E80A9F362DB35ED86CB91
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • __startOneArgErrorHandling.LIBCMT ref: 0066E30D
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ErrorHandling__start
                                                                                                                                                                                                                                                                    • String ID: pow
                                                                                                                                                                                                                                                                    • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                                                    • Opcode ID: a591b414a58831ab094a7c5c229f2e57d8036452f52eac2feecf2f2e9d15c7ca
                                                                                                                                                                                                                                                                    • Instruction ID: 4ed06ebdb3bac44973c6f6574f46167bf8f1c5692df87d6ed64e94de297dc7a3
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a591b414a58831ab094a7c5c229f2e57d8036452f52eac2feecf2f2e9d15c7ca
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BB518065A0C20296CB157714CD513F93BABDF40740F30C959E0D9873E9EF368C969A8A
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • CharUpperBuffW.USER32(0069569E,00000000,?,006DCC08,?,00000000,00000000), ref: 006C78DD
                                                                                                                                                                                                                                                                      • Part of subcall function 00646B57: _wcslen.LIBCMT ref: 00646B6A
                                                                                                                                                                                                                                                                    • CharUpperBuffW.USER32(0069569E,00000000,?,006DCC08,00000000,?,00000000,00000000), ref: 006C783B
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: BuffCharUpper$_wcslen
                                                                                                                                                                                                                                                                    • String ID: <sp
                                                                                                                                                                                                                                                                    • API String ID: 3544283678-2250743535
                                                                                                                                                                                                                                                                    • Opcode ID: f15c6706d434cafa3d7d8d4dcbacbca1cbb16a7deefc170d22b5ef9786a1d067
                                                                                                                                                                                                                                                                    • Instruction ID: 578f71dd555c7284a9ca8aadb62802c8c35812fd97e1396b05774dd20868d2c7
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f15c6706d434cafa3d7d8d4dcbacbca1cbb16a7deefc170d22b5ef9786a1d067
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3B615A72914129AACF45EFA4CC91EFDB37AFF14300B44512DF642A7191EF30AA05DBA4
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID: #
                                                                                                                                                                                                                                                                    • API String ID: 0-1885708031
                                                                                                                                                                                                                                                                    • Opcode ID: d5123aa8065ca9e279da44c2753ec6dbe99defff6c9715d370868027c6c33e0c
                                                                                                                                                                                                                                                                    • Instruction ID: e5e665a5170a3c3a05621a69e6f5b828c3992bc2df5bfb35515764378901db7b
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d5123aa8065ca9e279da44c2753ec6dbe99defff6c9715d370868027c6c33e0c
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 25512135904246DFDF18DFA8C4816FA7BAAEF15310F244019EC919B7D0DA329E86CBA1
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000), ref: 0065F2A2
                                                                                                                                                                                                                                                                    • GlobalMemoryStatusEx.KERNEL32(?), ref: 0065F2BB
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                                                                    • String ID: @
                                                                                                                                                                                                                                                                    • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                                                                    • Opcode ID: 0d49b1551e4963a9860ee816b7b9a325cf3ff8336456ed2471acb305e1e50ef5
                                                                                                                                                                                                                                                                    • Instruction ID: c9e384610e198a23c4ed55748610f2495e7c4df3cadc8a04191d232ec23ada15
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0d49b1551e4963a9860ee816b7b9a325cf3ff8336456ed2471acb305e1e50ef5
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FB5164714087489BD3A0AF50D886BABBBF9FF84310F81884CF1D9411A5EF319528CB6B
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 006C57E0
                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 006C57EC
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                                                                    • String ID: CALLARGARRAY
                                                                                                                                                                                                                                                                    • API String ID: 157775604-1150593374
                                                                                                                                                                                                                                                                    • Opcode ID: 22a8f1703c67f88e7848dc81e38af2c23099803b02f5a5a8e9b047c32cc1595d
                                                                                                                                                                                                                                                                    • Instruction ID: 404e7dcf54b6a1a392252eb5ffe5caba18e419b8e7692ec0f945204f7d1f2a2d
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 22a8f1703c67f88e7848dc81e38af2c23099803b02f5a5a8e9b047c32cc1595d
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B2417B31A011199FCB14DFA8C881DBEBBB6EF59360F14416DE506A7391E730AD81CBA0
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 006BD130
                                                                                                                                                                                                                                                                    • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 006BD13A
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                                                                    • String ID: |
                                                                                                                                                                                                                                                                    • API String ID: 596671847-2343686810
                                                                                                                                                                                                                                                                    • Opcode ID: 5a668e4418359b85f0a46aa89d146e0cfef7a8e19b793ba32a96b34abbaee9e7
                                                                                                                                                                                                                                                                    • Instruction ID: 23ed6debac358f2d90b5d62a3526ff0558eccd1f269f06a010fe3eb535994a6b
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5a668e4418359b85f0a46aa89d146e0cfef7a8e19b793ba32a96b34abbaee9e7
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 64313071D01109EBCF55EFA4CC85AEE7FBAFF05344F000019F815A6265EB31AA46CB54
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(?,?,?,?), ref: 006D3621
                                                                                                                                                                                                                                                                    • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 006D365C
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Window$DestroyMove
                                                                                                                                                                                                                                                                    • String ID: static
                                                                                                                                                                                                                                                                    • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                                                                    • Opcode ID: c36c951ceed7baab8a2afee56e6c8f1ce20173c563d9b3e6c4207a90f07d7cfb
                                                                                                                                                                                                                                                                    • Instruction ID: 72684b8674a1385529137129227c44d28dc8b9e3a9f353387e714f91e04e8c74
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c36c951ceed7baab8a2afee56e6c8f1ce20173c563d9b3e6c4207a90f07d7cfb
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 45318D71510604AEDB209F68DC81EFB73AAFF88720F00961EF9A597380DA35ED81D765
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 006D461F
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 006D4634
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                                                                                                                                    • String ID: '
                                                                                                                                                                                                                                                                    • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                                                                    • Opcode ID: 297eedd8f5550fe9915ff4b83b33823ba50bc1612214af51a6d76cdb5ba8fdce
                                                                                                                                                                                                                                                                    • Instruction ID: 78bb7372a70eac2035a50e4476b8e0545e9891c867aac9aa158721d5ccddf37e
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 297eedd8f5550fe9915ff4b83b33823ba50bc1612214af51a6d76cdb5ba8fdce
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 26311674E0124A9FDB14CFA9D991ADA7BB6FF49300F10406AE905AB381DB70ED41CF90
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 006D327C
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 006D3287
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                                                                                                                                    • String ID: Combobox
                                                                                                                                                                                                                                                                    • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                                                                    • Opcode ID: 1e82731bd63af7d2dcf41ea7f34cbb0e73165e309798afb5a15d101ea25b56da
                                                                                                                                                                                                                                                                    • Instruction ID: 348ac6d9ad1ef09e5f81ff67c5e772c007854e830c3899d1044a7c6ac556e279
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1e82731bd63af7d2dcf41ea7f34cbb0e73165e309798afb5a15d101ea25b56da
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1111D071A00218AFEF219F54DC80EEB3B6BEB94364F10412AF91897390D6319E518760
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 0064600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0064604C
                                                                                                                                                                                                                                                                      • Part of subcall function 0064600E: GetStockObject.GDI32(00000011), ref: 00646060
                                                                                                                                                                                                                                                                      • Part of subcall function 0064600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0064606A
                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 006D377A
                                                                                                                                                                                                                                                                    • GetSysColor.USER32(00000012), ref: 006D3794
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                                                                    • String ID: static
                                                                                                                                                                                                                                                                    • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                                                                    • Opcode ID: 62eace35541b9705127515caa6172837aa6a53fb3ce7af5032883b36f13334a5
                                                                                                                                                                                                                                                                    • Instruction ID: 6f8daa1de15e99b26e0828eac123748da77a8337b31625e5a22043e61da4bf5f
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 62eace35541b9705127515caa6172837aa6a53fb3ce7af5032883b36f13334a5
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 81116AB2A1020AAFDF00DFA8CC46EEA7BB9FB09314F004516F955E3250D735E811DB60
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 006BCD7D
                                                                                                                                                                                                                                                                    • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 006BCDA6
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Internet$OpenOption
                                                                                                                                                                                                                                                                    • String ID: <local>
                                                                                                                                                                                                                                                                    • API String ID: 942729171-4266983199
                                                                                                                                                                                                                                                                    • Opcode ID: c34625429af6e1c31d263ea96e22ab1c510815bc457b6c14eafe7d5df94146b5
                                                                                                                                                                                                                                                                    • Instruction ID: de48a53347e930a3eac2228c965a9b98b8ff7addd3cf894c31df0024002ac4d0
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c34625429af6e1c31d263ea96e22ab1c510815bc457b6c14eafe7d5df94146b5
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D71106B9201636BAD7344B668C44EE7BEAEEF527B4F40422AB14983180D7709A81D7F0
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetWindowTextLengthW.USER32(00000000), ref: 006D34AB
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 006D34BA
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                                                                    • String ID: edit
                                                                                                                                                                                                                                                                    • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                                                                    • Opcode ID: 3431a5f41a575c823f5e94a190d39b6f54c79ea5e60a3417d6a7c99e77f32ec4
                                                                                                                                                                                                                                                                    • Instruction ID: 1c40137a2b8a7831a56173b5fc8706e79b27b4d978e925ad133b11397b072245
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3431a5f41a575c823f5e94a190d39b6f54c79ea5e60a3417d6a7c99e77f32ec4
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3811BF71900118AFEB118F64EC44AEB37ABEB45374F508326F960973D0C779DC519756
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 00649CB3: _wcslen.LIBCMT ref: 00649CBD
                                                                                                                                                                                                                                                                    • CharUpperBuffW.USER32(?,?,?), ref: 006A6CB6
                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 006A6CC2
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                    • String ID: STOP
                                                                                                                                                                                                                                                                    • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                                                                    • Opcode ID: f7bec704aabf77415206bfe0e0eac89c8c5e6d212588fefeb0de339b9a30e4fc
                                                                                                                                                                                                                                                                    • Instruction ID: c041cfaa1cc7a19ae6fe6eb86af399d8ae70c46416dd46c12f415cfeb93cf036
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f7bec704aabf77415206bfe0e0eac89c8c5e6d212588fefeb0de339b9a30e4fc
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1601A132A005268ACB20BEBDDC819FF77A6EF627607150528F96396295EA35DD00CA50
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 00649CB3: _wcslen.LIBCMT ref: 00649CBD
                                                                                                                                                                                                                                                                      • Part of subcall function 006A3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 006A3CCA
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 006A1D4C
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                    • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                    • Opcode ID: ee2f26067f0123bac531ce323a6ebffd83bea220e5bc693046fb69060980460f
                                                                                                                                                                                                                                                                    • Instruction ID: 4c1917caecb11c28f35f3ed1b9f280296f588578f839417c9d427379e9362e37
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ee2f26067f0123bac531ce323a6ebffd83bea220e5bc693046fb69060980460f
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 29019675641128ABCB08FBA4CC558FF77AAEF47350B040619B8325B3C1DA305D088A60
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 00649CB3: _wcslen.LIBCMT ref: 00649CBD
                                                                                                                                                                                                                                                                      • Part of subcall function 006A3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 006A3CCA
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000180,00000000,?), ref: 006A1C46
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                    • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                    • Opcode ID: eb4c33a7777bf76fc3d7f9244839208ae19bb7a7b21f08b507c02703b1d294e8
                                                                                                                                                                                                                                                                    • Instruction ID: 538ee169f48ee34d2c3d1ede7dd2edbdcfd65986284704aaa5a94294a1a25479
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: eb4c33a7777bf76fc3d7f9244839208ae19bb7a7b21f08b507c02703b1d294e8
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0301A7B5AC11186ACB08FB90CD51DFF77AA9B13360F14001DB407672C2EA249E08CAB5
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 00649CB3: _wcslen.LIBCMT ref: 00649CBD
                                                                                                                                                                                                                                                                      • Part of subcall function 006A3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 006A3CCA
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000182,?,00000000), ref: 006A1CC8
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                    • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                    • Opcode ID: 055a63aff23bd63c86dd9eb7a4030cba53c77c55de505f763d4260d79c329ba5
                                                                                                                                                                                                                                                                    • Instruction ID: 855b0c95d521c3cee71865c462efce32c99b1269b577b609e154e1fdbcc56319
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 055a63aff23bd63c86dd9eb7a4030cba53c77c55de505f763d4260d79c329ba5
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 520167B5AC111866CB14F794CA51AFF77EA9B13350F140419B80377281EA659F09CAB5
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 0065A529
                                                                                                                                                                                                                                                                      • Part of subcall function 00649CB3: _wcslen.LIBCMT ref: 00649CBD
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Init_thread_footer_wcslen
                                                                                                                                                                                                                                                                    • String ID: ,%q$3yi
                                                                                                                                                                                                                                                                    • API String ID: 2551934079-3310135695
                                                                                                                                                                                                                                                                    • Opcode ID: 3e6e982c22700f018b4d635d374575c6ea48d41bcaafb64e3b0e80b6e65d1326
                                                                                                                                                                                                                                                                    • Instruction ID: 1279cf95ced3e7c8165c11a2e41e4cc126780fc55278d63f9a0ec2d7e86a7b5d
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3e6e982c22700f018b4d635d374575c6ea48d41bcaafb64e3b0e80b6e65d1326
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2701F7316406149BC604F7ECD85BE9E33579B45711F50426CF902572C3EE545D46869F
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 00649CB3: _wcslen.LIBCMT ref: 00649CBD
                                                                                                                                                                                                                                                                      • Part of subcall function 006A3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 006A3CCA
                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 006A1DD3
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                    • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                    • Opcode ID: e4f96d7f90a0eeac08d103efc8224f60b85d8162b74b9ccfc6562610506045a0
                                                                                                                                                                                                                                                                    • Instruction ID: b05c97e72606779d84e635fc748f42ef28194edd9e2f1281bebf1a15fadb8904
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e4f96d7f90a0eeac08d103efc8224f60b85d8162b74b9ccfc6562610506045a0
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7FF0A971A812246AD704F7A4CD51EFF77BAAF03350F040919B422672C1DA605D088A74
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00713018,0071305C), ref: 006D81BF
                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32 ref: 006D81D1
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                                                                    • String ID: \0q
                                                                                                                                                                                                                                                                    • API String ID: 3712363035-1654880671
                                                                                                                                                                                                                                                                    • Opcode ID: 6ffe34f709f4a617653db26b85d4edb37871747bc7e517da2174f472c9cf41bc
                                                                                                                                                                                                                                                                    • Instruction ID: cd04b36195f15a7160fccc357499d4e004063c0d405f39022fba4113ce9251a8
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6ffe34f709f4a617653db26b85d4edb37871747bc7e517da2174f472c9cf41bc
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BCF054B1640305BEF71067696C45FF73B9EDB08750F008425BB08E51E1D67A8B4082FC
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _wcslen
                                                                                                                                                                                                                                                                    • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                                                                    • API String ID: 176396367-3042988571
                                                                                                                                                                                                                                                                    • Opcode ID: f11ba95d58fd25374b9068d9f0e83e7f91589a48798a87528163c75ab72524cb
                                                                                                                                                                                                                                                                    • Instruction ID: 8cfdffd79f28b6a61578a1fc4cd869dc8da340e380d2e18c3711c9522ed7c254
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f11ba95d58fd25374b9068d9f0e83e7f91589a48798a87528163c75ab72524cb
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D0E02B0264462020A279227A9CC1FBF57CBDFC5750710182FF981C2366EE949D9193E4
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 006A0B23
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Message
                                                                                                                                                                                                                                                                    • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                                                                    • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                                                                    • Opcode ID: e03027ca7dbbd2e7398be246a368e04e184eba7904638d0c7a5791e89138eecc
                                                                                                                                                                                                                                                                    • Instruction ID: 81b9f94c4cc1952c7a66b1247b802684f60f018537b7fe9e0fa36e064a6074b2
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e03027ca7dbbd2e7398be246a368e04e184eba7904638d0c7a5791e89138eecc
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8AE0483124531D76D2543755BC07FC97B968F05B61F10042FFB58555C38AD3685096AD
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 0065F7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00660D71,?,?,?,0064100A), ref: 0065F7CE
                                                                                                                                                                                                                                                                    • IsDebuggerPresent.KERNEL32(?,?,?,0064100A), ref: 00660D75
                                                                                                                                                                                                                                                                    • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,0064100A), ref: 00660D84
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00660D7F
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                                                                    • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                                                    • API String ID: 55579361-631824599
                                                                                                                                                                                                                                                                    • Opcode ID: 52291d40664124ce4e7d20c7d338dae78da647840c38d9d466cf98e42ffa0989
                                                                                                                                                                                                                                                                    • Instruction ID: a4e9c61622b2105c33f49da907539d4042e90625f1a4f7a669e944204c0a210d
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 52291d40664124ce4e7d20c7d338dae78da647840c38d9d466cf98e42ffa0989
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6BE06D706003118BE3609FBCE8043427BE6AF04745F008A3EE482C6755DBB5E444CB91
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 0065E3D5
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                    • String ID: 0%q$8%q
                                                                                                                                                                                                                                                                    • API String ID: 1385522511-1812282074
                                                                                                                                                                                                                                                                    • Opcode ID: 00348e633e642658aae78af504a5f686e5aef1bd52fca933b64febb642f696a1
                                                                                                                                                                                                                                                                    • Instruction ID: 14ab273cc19803ef6a9a6f8dd38f81cb52403de5d6e138b20941a3418080633f
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 00348e633e642658aae78af504a5f686e5aef1bd52fca933b64febb642f696a1
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 46E02631408910CBCF08971CF9E4AC8335BAB05321F1081F8E802872D3DB392AA7864C
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 006B302F
                                                                                                                                                                                                                                                                    • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 006B3044
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Temp$FileNamePath
                                                                                                                                                                                                                                                                    • String ID: aut
                                                                                                                                                                                                                                                                    • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                                                                    • Opcode ID: 9b4fc985e960073116fa2be7f8e25dc858d866264c297d7bf6cd8a6ac4ceb7e9
                                                                                                                                                                                                                                                                    • Instruction ID: cdea7670ff1fe9c365cdf731db93260e12cfffac2fc098b8cf6fcb05d63c4542
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9b4fc985e960073116fa2be7f8e25dc858d866264c297d7bf6cd8a6ac4ceb7e9
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 02D05BB190131867DB20A7949C0DFC73B6CD704760F000252B655D20D1DAB49644CAD0
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: LocalTime
                                                                                                                                                                                                                                                                    • String ID: %.3d$X64
                                                                                                                                                                                                                                                                    • API String ID: 481472006-1077770165
                                                                                                                                                                                                                                                                    • Opcode ID: d5a3eec1b8ff4c138c8b7611c99da63ac1640dd0aee1d360e4fdbca7da47a1e1
                                                                                                                                                                                                                                                                    • Instruction ID: 716571841954b22139dbf5a70734ace37fba511637342d9aeb85a8e9ed276d40
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d5a3eec1b8ff4c138c8b7611c99da63ac1640dd0aee1d360e4fdbca7da47a1e1
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1AD012A1C09109E9CF9097D0CC458B9B3BEAB18301F508472FE0692480D624D70AA761
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 006D236C
                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000000), ref: 006D2373
                                                                                                                                                                                                                                                                      • Part of subcall function 006AE97B: Sleep.KERNEL32 ref: 006AE9F3
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                    • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                    • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                    • Opcode ID: 118129827a6a56a201e5e2504c86323a61a4177bcb34e04d65030febf2aca703
                                                                                                                                                                                                                                                                    • Instruction ID: 79e6a33822740583cc5ed125182638bcedd7c5304d07734ef5726567365a4b5f
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 118129827a6a56a201e5e2504c86323a61a4177bcb34e04d65030febf2aca703
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EED0C972782355BAEAA4B770AC0FFC6765A9B05B20F005A167645EA1D0C9A4A811CA58
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 006D232C
                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 006D233F
                                                                                                                                                                                                                                                                      • Part of subcall function 006AE97B: Sleep.KERNEL32 ref: 006AE9F3
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                    • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                    • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                    • Opcode ID: 09fbd7e903350bc2d8b151132f8d289eeb944535884e1ece6cd4ce910eb84529
                                                                                                                                                                                                                                                                    • Instruction ID: 09f3061771ab2f92240f13e6ba3c75c6f488890cf5c1e8daa16ef03befb1e9d8
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 09fbd7e903350bc2d8b151132f8d289eeb944535884e1ece6cd4ce910eb84529
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 71D0A932781310B6EAA4B330AC0FFC67A4A9B00B20F001A067205AA0D0C9A0A800CA04
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 0067BE93
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 0067BEA1
                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0067BEFC
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1713055492.0000000000641000.00000020.00000001.01000000.00000003.sdmp, Offset: 00640000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713023910.0000000000640000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.00000000006DC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713160356.0000000000702000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713274211.000000000070C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1713336729.0000000000714000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_640000_file.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1717984340-0
                                                                                                                                                                                                                                                                    • Opcode ID: 838911c6cdab2c4e913a5581f5abd969524457dbe46227801cece3c3d2abe6da
                                                                                                                                                                                                                                                                    • Instruction ID: 46c8fb14357b6aa8bfcd4b0883b31549cb7529af40ad6fb2b7fb9c7bfab95c0a
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 838911c6cdab2c4e913a5581f5abd969524457dbe46227801cece3c3d2abe6da
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D441E434601216AFCF218FA4CC54BEA7BA7AF41B60F14E16AF95D973A1DB308D41CB50