Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1545106
MD5:90ea7d80c37af043396d189144583971
SHA1:baf234de90b9fcc4f4a13cad020b854faaecea91
SHA256:cdb7076e6706a7a45a01db49f26851d9b4682732fbb53f320111c48003d7379b
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 6780 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 90EA7D80C37AF043396D189144583971)
    • taskkill.exe (PID: 6820 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6856 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 4432 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7152 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 344 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 2836 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 5696 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 4416 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 1432 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 772 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 6604 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 6944 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 6940 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7116 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2300 -parentBuildID 20230927232528 -prefsHandle 2248 -prefMapHandle 2240 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0e7b3aae-bb56-4284-a807-6c1b23098845} 6940 "\\.\pipe\gecko-crash-server-pipe.6940" 1a3d5270310 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7700 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4040 -parentBuildID 20230927232528 -prefsHandle 3952 -prefMapHandle 3860 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d7189440-4594-4ad1-9e14-9f55c229bd4f} 6940 "\\.\pipe\gecko-crash-server-pipe.6940" 1a3e7452b10 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 6196 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1496 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4888 -prefMapHandle 4872 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {966cd51a-fee3-4338-b9d0-f8655f97fe69} 6940 "\\.\pipe\gecko-crash-server-pipe.6940" 1a3f108fd10 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: file.exe PID: 6780JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeReversingLabs: Detection: 44%
    Source: file.exeVirustotal: Detection: 40%Perma Link
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.5% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49743 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49749 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49750 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49757 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49758 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49761 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49763 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49766 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49773 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49774 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.129.91:443 -> 192.168.2.4:49777 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49778 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49780 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49779 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49781 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49812 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49811 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49813 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49815 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49814 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49818 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49821 version: TLS 1.2
    Source: Binary string: webauthn.pdb source: firefox.exe, 0000000D.00000003.1787402733.000001A3F1661000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000D.00000003.1815258399.000001A3F16B0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815063599.000001A3F16A0000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000D.00000003.1812630558.000001A3F16B1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1812457273.000001A3F16A0000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000D.00000003.1815258399.000001A3F16B0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815063599.000001A3F16A0000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000D.00000003.1813382447.000001A3E2899000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000D.00000003.1812630558.000001A3F16B1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1812457273.000001A3F16A0000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdb source: firefox.exe, 0000000D.00000003.1813821370.000001A3E2899000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000D.00000003.1787402733.000001A3F1661000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000D.00000003.1813382447.000001A3E2899000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000D.00000003.1813821370.000001A3E2899000.00000004.00000020.00020000.00000000.sdmp
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0014DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0014DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001568EE FindFirstFileW,FindClose,0_2_001568EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0015698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0015698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0014D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0014D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0014D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0014D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00159642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00159642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0015979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0015979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00159B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00159B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00155C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00155C97
    Source: firefox.exeMemory has grown: Private usage: 41MB later: 227MB
    Source: unknownNetwork traffic detected: DNS query count 31
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 151.101.129.91 151.101.129.91
    Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
    Source: Joe Sandbox ViewIP Address: 34.160.144.191 34.160.144.191
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0015CE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_0015CE44
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: firefox.exe, 0000000D.00000003.1778442220.000001A3EE048000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1839484767.000001A3F0695000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1801628373.000001A3F1576000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848405321.000001A3F1576000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1837321485.000001A3F1576000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.youtube.com/* equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1752008770.000001A3ED2A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763865312.000001A3E6789000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868527096.000001A3ED2A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1752008770.000001A3ED2A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868527096.000001A3ED2A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850701165.000001A3ED2A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1763865312.000001A3E6789000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1839484767.000001A3F0695000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1839484767.000001A3F067C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849678891.000001A3EDBA6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1801628373.000001A3F1576000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848405321.000001A3F1576000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1837321485.000001A3F1576000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1877570119.000001A3ED5E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1751141896.000001A3ED5E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867425823.000001A3ED5E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1877570119.000001A3ED5E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1751141896.000001A3ED5E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867425823.000001A3ED5E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1747831992.000001A3ED5E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752008770.000001A3ED2A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763865312.000001A3E6789000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1747831992.000001A3ED5E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752008770.000001A3ED2A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763865312.000001A3E6789000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000010.00000002.2911188241.000001D905A0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2912603690.0000020AA3C0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000010.00000002.2911188241.000001D905A0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2912603690.0000020AA3C0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000010.00000002.2911188241.000001D905A0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2912603690.0000020AA3C0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1883038381.000001A3F0AE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1839484767.000001A3F0695000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763865312.000001A3E6760000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1801628373.000001A3F1576000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848405321.000001A3F1576000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763865312.000001A3E6760000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1883038381.000001A3F0AE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849482781.000001A3F0AE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804992478.000001A3F0AE6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1883627282.000001A3EDCD5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1840108920.000001A3EDCD5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: firefox.exe, 0000000D.00000003.1805616068.000001A3F1603000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790697647.000001A3F16A2000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790546588.000001A3F16C3000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: firefox.exe, 0000000D.00000003.1812956719.000001A3F16A0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814150899.000001A3F16A0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790762970.000001A3E2887000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1805616068.000001A3F169D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811605817.000001A3F16A0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815510847.000001A3F16A0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790697647.000001A3F16A2000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806964665.000001A3F16A0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814474269.000001A3F16A0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815063599.000001A3F16A0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1812457273.000001A3F16A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
    Source: firefox.exe, 0000000D.00000003.1790697647.000001A3F16A2000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: firefox.exe, 0000000D.00000003.1790546588.000001A3F16A7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790697647.000001A3F16A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
    Source: firefox.exe, 0000000D.00000003.1790762970.000001A3E2887000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1805616068.000001A3F169D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790697647.000001A3F16A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: firefox.exe, 0000000D.00000003.1837141034.000001A3E107D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1841571966.000001A3E107D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://compose.mail.yahoo.co.jp/ym/Compose?To=%s
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: firefox.exe, 0000000D.00000003.1812956719.000001A3F16A0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814150899.000001A3F16A0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790762970.000001A3E2887000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1805616068.000001A3F169D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811605817.000001A3F16A0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815510847.000001A3F16A0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790697647.000001A3F16A2000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806964665.000001A3F16A0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814474269.000001A3F16A0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815063599.000001A3F16A0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1812457273.000001A3F16A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
    Source: firefox.exe, 0000000D.00000003.1805616068.000001A3F1603000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790697647.000001A3F16A2000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790546588.000001A3F16C3000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: firefox.exe, 0000000D.00000003.1790546588.000001A3F16A7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790697647.000001A3F16A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
    Source: firefox.exe, 0000000D.00000003.1790762970.000001A3E2887000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1805616068.000001A3F169D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790697647.000001A3F16A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: firefox.exe, 0000000D.00000003.1790697647.000001A3F16A2000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: firefox.exe, 0000000D.00000003.1805616068.000001A3F1603000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790697647.000001A3F16A2000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790546588.000001A3F16C3000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: firefox.exe, 0000000D.00000003.1790697647.000001A3F16A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: firefox.exe, 0000000D.00000003.1868527096.000001A3ED26E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 0000000D.00000003.1867425823.000001A3ED5B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/
    Source: firefox.exe, 0000000D.00000003.1868527096.000001A3ED26E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 0000000D.00000003.1868527096.000001A3ED26E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 0000000D.00000003.1868527096.000001A3ED26E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 0000000D.00000003.1762977777.000001A3ED6A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850561691.000001A3ED6A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-04/schema#
    Source: firefox.exe, 0000000D.00000003.1762977777.000001A3ED6A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850561691.000001A3ED6A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-06/schema#
    Source: firefox.exe, 0000000D.00000003.1762977777.000001A3ED6A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850561691.000001A3ED6A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#-
    Source: firefox.exe, 0000000D.00000003.1827839279.000001A3E6680000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1762977777.000001A3ED6A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1821812651.000001A3E665A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850561691.000001A3ED6A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
    Source: firefox.exe, 0000000D.00000003.1762977777.000001A3ED6BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867270004.000001A3ED6C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850561691.000001A3ED6A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/
    Source: firefox.exe, 0000000D.00000003.1744001808.000001A3ED13D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1871998885.000001A3E742B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847953091.000001A3EE0F5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1769586221.000001A3E6AFD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868838827.000001A3E88A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752378922.000001A3ED0C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825323562.000001A3ED13B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1816234556.000001A3E6A7F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1749220547.000001A3E658A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1871847171.000001A3E744F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1717143392.000001A3E53BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1835855123.000001A3E6A25000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878673213.000001A3E74CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815388918.000001A3E89F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1834343850.000001A3E6A38000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1754349916.000001A3E658A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1818660292.000001A3ED12D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1871072491.000001A3E7517000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1768727586.000001A3EDB81000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1818296814.000001A3ED1A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806909339.000001A3EE19B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: firefox.exe, 0000000D.00000003.1790762970.000001A3E2887000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1805616068.000001A3F169D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790697647.000001A3F16A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
    Source: firefox.exe, 0000000D.00000003.1812956719.000001A3F16A0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814150899.000001A3F16A0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790762970.000001A3E2887000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1805616068.000001A3F169D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1805616068.000001A3F1603000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811605817.000001A3F16A0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815510847.000001A3F16A0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790697647.000001A3F16A2000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806964665.000001A3F16A0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814474269.000001A3F16A0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815063599.000001A3F16A0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790546588.000001A3F16C3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1812457273.000001A3F16A0000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: firefox.exe, 0000000D.00000003.1790697647.000001A3F16A2000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: firefox.exe, 0000000D.00000003.1790546588.000001A3F16A7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790697647.000001A3F16A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.thawte.com0
    Source: firefox.exe, 0000000D.00000003.1837141034.000001A3E107D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1841571966.000001A3E107D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1762680728.000001A3EF671000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0.
    Source: firefox.exe, 0000000D.00000003.1752378922.000001A3ED0BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0W
    Source: firefox.exe, 0000000D.00000003.1762680728.000001A3EF671000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752378922.000001A3ED0BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: firefox.exe, 0000000D.00000003.1837141034.000001A3E107D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1841571966.000001A3E107D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://win.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1790697647.000001A3F16A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
    Source: firefox.exe, 0000000D.00000003.1837141034.000001A3E107D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1841571966.000001A3E107D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.inbox.lv/rfc2368/?value=%s
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://www.mozilla.com0
    Source: firefox.exe, 0000000D.00000003.1762680728.000001A3EF6AA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2005/app-updatex
    Source: firefox.exe, 0000000D.00000003.1748850065.000001A3E7578000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1748850065.000001A3E75B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880481399.000001A3E6869000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1753971098.000001A3E75B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1870979433.000001A3E7578000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1870792811.000001A3E75B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: firefox.exe, 0000000D.00000003.1748850065.000001A3E75B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1753971098.000001A3E75B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1870792811.000001A3E75B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulp
    Source: firefox.exe, 0000000D.00000003.1870979433.000001A3E7578000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1870792811.000001A3E75B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulp/a
    Source: firefox.exe, 00000010.00000002.2919646675.000001D90673C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1743696361.000001D90673C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1742384246.000001D90673C000.00000004.00000020.00020000.00000000.sdmp, mozilla-temp-41.13.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: firefox.exe, 0000000D.00000003.1762680728.000001A3EF671000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752378922.000001A3ED0BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
    Source: firefox.exe, 0000000D.00000003.1762680728.000001A3EF671000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752378922.000001A3ED0BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 0000000D.00000003.1763363052.000001A3ED67E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://MD8.mozilla.org/1/m
    Source: firefox.exe, 0000000D.00000003.1710050201.000001A3E4F1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1710611370.000001A3E4F77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1710402689.000001A3E4F5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1709898928.000001A3E4D00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1710217616.000001A3E4F3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 0000000D.00000003.1863131388.000001A3E7CD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
    Source: firefox.exe, 0000000D.00000003.1862031751.000001A3E8B4D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804163372.000001A3F10AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843359827.000001A3F10AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
    Source: firefox.exe, 0000000D.00000003.1752378922.000001A3ED049000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860810467.000001A3ED049000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
    Source: firefox.exe, 0000000D.00000003.1762977777.000001A3ED6F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1748850065.000001A3E75DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000D.00000003.1804992478.000001A3F0A38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 0000000D.00000003.1883038381.000001A3F0AE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849482781.000001A3F0AE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804992478.000001A3F0AE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838960842.000001A3F0AE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843701984.000001A3F0AE6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
    Source: firefox.exe, 0000000D.00000003.1883038381.000001A3F0AE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849482781.000001A3F0AE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804992478.000001A3F0AE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838960842.000001A3F0AE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843701984.000001A3F0AE6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
    Source: firefox.exe, 0000000D.00000003.1883038381.000001A3F0AE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849482781.000001A3F0AE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804992478.000001A3F0AE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838960842.000001A3F0AE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843701984.000001A3F0AE6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
    Source: firefox.exe, 0000000D.00000003.1883038381.000001A3F0AE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849482781.000001A3F0AE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804992478.000001A3F0AE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838960842.000001A3F0AE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843701984.000001A3F0AE6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
    Source: firefox.exe, 0000000D.00000003.1883038381.000001A3F0AE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849482781.000001A3F0AE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804992478.000001A3F0AE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838960842.000001A3F0AE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843701984.000001A3F0AE6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
    Source: firefox.exe, 0000000D.00000003.1844312183.000001A3F0622000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
    Source: firefox.exe, 0000000D.00000003.1849678891.000001A3EDBA6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
    Source: firefox.exe, 0000000D.00000003.1747831992.000001A3ED5E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1751044399.000001A3ED5F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867425823.000001A3ED5F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859714020.000001A3ED5F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
    Source: firefox.exe, 0000000D.00000003.1867425823.000001A3ED5E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859714020.000001A3ED5E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://amazon.com/
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 0000000D.00000003.1850701165.000001A3ED2A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1850701165.000001A3ED2A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 0000000D.00000003.1804591406.000001A3F108B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752008770.000001A3ED2A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838361895.000001A3F1088000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868527096.000001A3ED2A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849340160.000001A3F1088000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850701165.000001A3ED2A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 0000000F.00000002.2914338304.000001CA8DBC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2911188241.000001D905AE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2917024822.0000020AA3F03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
    Source: firefox.exe, 0000000F.00000002.2914338304.000001CA8DBC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2911188241.000001D905AE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2917024822.0000020AA3F03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
    Source: firefox.exe, 0000000D.00000003.1843701984.000001A3F0AE6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 0000000D.00000003.1776831938.000001A3E6143000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1778041587.000001A3E616D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
    Source: firefox.exe, 0000000D.00000003.1776831938.000001A3E6143000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1778041587.000001A3E616D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
    Source: firefox.exe, 0000000D.00000003.1776831938.000001A3E6143000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1778041587.000001A3E616D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
    Source: firefox.exe, 0000000D.00000003.1776831938.000001A3E6143000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1778041587.000001A3E616D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
    Source: firefox.exe, 0000000D.00000003.1776831938.000001A3E6143000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1778041587.000001A3E616D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
    Source: firefox.exe, 0000000D.00000003.1752378922.000001A3ED049000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
    Source: firefox.exe, 0000000D.00000003.1752378922.000001A3ED049000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
    Source: firefox.exe, 0000000D.00000003.1752378922.000001A3ED049000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
    Source: firefox.exe, 0000000D.00000003.1752378922.000001A3ED049000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
    Source: firefox.exe, 0000000D.00000003.1776831938.000001A3E6143000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1778041587.000001A3E616D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
    Source: firefox.exe, 0000000D.00000003.1828243736.000001A3E6B82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1851739312.000001A3E6B82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
    Source: firefox.exe, 0000000D.00000003.1776831938.000001A3E6143000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1778041587.000001A3E616D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
    Source: firefox.exe, 0000000D.00000003.1776831938.000001A3E6143000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1778041587.000001A3E616D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
    Source: firefox.exe, 0000000D.00000003.1776831938.000001A3E6143000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1778041587.000001A3E616D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 0000000D.00000003.1710050201.000001A3E4F1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1710611370.000001A3E4F77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1710402689.000001A3E4F5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1709898928.000001A3E4D00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1710217616.000001A3E4F3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 0000000D.00000003.1850701165.000001A3ED26E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net
    Source: firefox.exe, 0000000D.00000003.1868527096.000001A3ED26E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/
    Source: firefox.exe, 0000000D.00000003.1850701165.000001A3ED2A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
    Source: firefox.exe, 0000000F.00000002.2914338304.000001CA8DBC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2911188241.000001D905AE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2917024822.0000020AA3F03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
    Source: firefox.exe, 0000000F.00000002.2914338304.000001CA8DBC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2911188241.000001D905AE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2917024822.0000020AA3F03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 0000000D.00000003.1850701165.000001A3ED2A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1850701165.000001A3ED2A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1850701165.000001A3ED2A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752008770.000001A3ED2E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868527096.000001A3ED2DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 0000000D.00000003.1818660292.000001A3ED149000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1743609929.000001A3ED149000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741062303.000001A3ED14B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1744001808.000001A3ED149000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825323562.000001A3ED149000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 0000000D.00000003.1844312183.000001A3F0622000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879166158.000001A3E68D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1778442220.000001A3EE048000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000D.00000003.1839484767.000001A3F06B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCaptureWebExtensionUncheckedLastErr
    Source: firefox.exe, 0000000D.00000003.1834343850.000001A3E6A38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
    Source: firefox.exe, 0000000D.00000003.1818660292.000001A3ED149000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1743609929.000001A3ED149000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1744001808.000001A3ED149000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825323562.000001A3ED149000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
    Source: firefox.exe, 0000000D.00000003.1818660292.000001A3ED149000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1743609929.000001A3ED149000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1744001808.000001A3ED149000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825323562.000001A3ED149000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
    Source: firefox.exe, 0000000D.00000003.1818660292.000001A3ED149000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1743609929.000001A3ED149000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741062303.000001A3ED14B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1744001808.000001A3ED149000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825323562.000001A3ED149000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 0000000D.00000003.1710050201.000001A3E4F1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832552053.000001A3E6BF4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885268307.000001A3E68C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1710611370.000001A3E4F77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1710402689.000001A3E4F5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1709898928.000001A3E4D00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1710217616.000001A3E4F3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879361850.000001A3E68C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 0000000D.00000003.1837141034.000001A3E107D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1841571966.000001A3E107D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1712319426.000001A3E4B33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1712988590.000001A3E4B33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1712678936.000001A3E4B22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1712319426.000001A3E4B33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1712988590.000001A3E4B33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1712678936.000001A3E4B22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1839484767.000001A3F06B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/SelectOptionsLengthAssignmentW
    Source: firefox.exe, 0000000D.00000003.1753159945.000001A3E8B53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862031751.000001A3E8B4D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1762680728.000001A3EF671000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2911188241.000001D905A12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2912603690.0000020AA3C13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 0000000D.00000003.1755633793.000001A3E6635000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1755915279.000001A3E662A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 0000000D.00000003.1862031751.000001A3E8B4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
    Source: firefox.exe, 0000000D.00000003.1804992478.000001A3F0A38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 0000000D.00000003.1753159945.000001A3E8B53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862031751.000001A3E8B4D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1762680728.000001A3EF671000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2911188241.000001D905A12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2912603690.0000020AA3C13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 00000010.00000002.2911188241.000001D905ACE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2912603690.0000020AA3CC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 00000010.00000002.2911188241.000001D905ACE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2912603690.0000020AA3CC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 00000010.00000002.2911188241.000001D905A2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2912603690.0000020AA3C30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 0000000D.00000003.1842538026.000001A3F15A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=40249-e88c401e1b1f2242d9e4
    Source: firefox.exe, 0000000D.00000003.1850701165.000001A3ED26E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752155257.000001A3ED26E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868527096.000001A3ED26E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
    Source: firefox.exe, 0000000D.00000003.1850701165.000001A3ED26E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752155257.000001A3ED26E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868527096.000001A3ED26E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
    Source: firefox.exe, 0000000D.00000003.1850701165.000001A3ED26E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752155257.000001A3ED26E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868527096.000001A3ED26E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
    Source: firefox.exe, 0000000D.00000003.1850701165.000001A3ED26E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752155257.000001A3ED26E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868527096.000001A3ED26E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
    Source: firefox.exe, 0000000D.00000003.1850701165.000001A3ED26E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752155257.000001A3ED26E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868527096.000001A3ED26E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
    Source: firefox.exe, 0000000D.00000003.1850701165.000001A3ED26E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752155257.000001A3ED26E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868527096.000001A3ED26E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
    Source: firefox.exe, 0000000D.00000003.1850701165.000001A3ED26E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752155257.000001A3ED26E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868527096.000001A3ED26E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
    Source: firefox.exe, 00000010.00000002.2911188241.000001D905ACE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2912603690.0000020AA3CC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
    Source: firefox.exe, 0000000D.00000003.1753159945.000001A3E8B53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862031751.000001A3E8B4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
    Source: firefox.exe, 0000000D.00000003.1850701165.000001A3ED26E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752155257.000001A3ED26E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868527096.000001A3ED26E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
    Source: firefox.exe, 0000000D.00000003.1860810467.000001A3ED049000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1842538026.000001A3F15A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
    Source: firefox.exe, 0000000D.00000003.1850701165.000001A3ED26E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752155257.000001A3ED26E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868527096.000001A3ED26E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
    Source: firefox.exe, 00000010.00000002.2911188241.000001D905ACE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2912603690.0000020AA3CC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
    Source: firefox.exe, 0000000D.00000003.1753159945.000001A3E8B53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862031751.000001A3E8B4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
    Source: firefox.exe, 0000000D.00000003.1753159945.000001A3E8B53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862031751.000001A3E8B4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
    Source: firefox.exe, 0000000D.00000003.1753159945.000001A3E8B53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862031751.000001A3E8B4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
    Source: firefox.exe, 0000000D.00000003.1762977777.000001A3ED69C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/cfworker
    Source: firefox.exe, 0000000D.00000003.1818660292.000001A3ED149000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1743609929.000001A3ED149000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741062303.000001A3ED14B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1744001808.000001A3ED149000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825323562.000001A3ED149000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
    Source: firefox.exe, 0000000D.00000003.1744001808.000001A3ED13D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825323562.000001A3ED13B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1818660292.000001A3ED12D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
    Source: firefox.exe, 0000000D.00000003.1744001808.000001A3ED13D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825323562.000001A3ED13B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1818660292.000001A3ED12D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
    Source: firefox.exe, 0000000D.00000003.1818660292.000001A3ED149000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1743609929.000001A3ED149000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1744001808.000001A3ED149000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825323562.000001A3ED149000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
    Source: firefox.exe, 0000000D.00000003.1818660292.000001A3ED149000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1743609929.000001A3ED149000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1744001808.000001A3ED149000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825323562.000001A3ED149000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
    Source: firefox.exe, 0000000D.00000003.1710050201.000001A3E4F1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1710611370.000001A3E4F77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1710402689.000001A3E4F5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1709898928.000001A3E4D00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1710217616.000001A3E4F3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 0000000D.00000003.1804829209.000001A3F0FBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
    Source: firefox.exe, 0000000D.00000003.1752378922.000001A3ED049000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
    Source: firefox.exe, 0000000D.00000003.1752378922.000001A3ED049000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
    Source: firefox.exe, 0000000D.00000003.1753159945.000001A3E8B53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862031751.000001A3E8B4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
    Source: firefox.exe, 0000000D.00000003.1752378922.000001A3ED049000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 0000000D.00000003.1858951803.000001A3F0631000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1844312183.000001A3F0631000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1778442220.000001A3EE0C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849563246.000001A3F0631000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775067073.000001A3EE168000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: firefox.exe, 0000000D.00000003.1804829209.000001A3F0FDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
    Source: firefox.exe, 0000000D.00000003.1881080270.000001A3E6812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
    Source: firefox.exe, 0000000D.00000003.1804829209.000001A3F0FDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/H
    Source: firefox.exe, 0000000D.00000003.1804829209.000001A3F0FDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/HCX
    Source: firefox.exe, 0000000D.00000003.1804829209.000001A3F0FDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
    Source: firefox.exe, 0000000D.00000003.1804829209.000001A3F0FDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
    Source: firefox.exe, 0000000D.00000003.1752378922.000001A3ED049000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860810467.000001A3ED08E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
    Source: prefs-1.js.13.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
    Source: firefox.exe, 0000000D.00000003.1843701984.000001A3F0AE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 00000011.00000002.2912603690.0000020AA3CF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 0000000D.00000003.1804992478.000001A3F0A75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/876955e2-95da-4c18-8299-7094e
    Source: firefox.exe, 0000000D.00000003.1839484767.000001A3F0695000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/messaging-system/1/a5d6ec76-765c-4778-
    Source: firefox.exe, 0000000D.00000003.1882424365.000001A3E6567000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858951803.000001A3F0631000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1844312183.000001A3F0631000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849563246.000001A3F0631000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/0ef82679-ee7e-46bb
    Source: firefox.exe, 0000000D.00000003.1882424365.000001A3E6567000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/589dcfbf-68af-4d9b
    Source: firefox.exe, 0000000D.00000003.1882424365.000001A3E6567000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/b5757313-8d9c-4455
    Source: firefox.exe, 0000000D.00000003.1851202100.000001A3ED237000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/efd563d8-6d5b-47b1
    Source: firefox.exe, 0000000D.00000003.1753159945.000001A3E8B53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862031751.000001A3E8B4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
    Source: firefox.exe, 0000000D.00000003.1818660292.000001A3ED149000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1743609929.000001A3ED149000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1744001808.000001A3ED149000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825323562.000001A3ED149000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1749649077.000001A3ED6CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1762977777.000001A3ED6BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867270004.000001A3ED6C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850561691.000001A3ED6A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
    Source: firefox.exe, 0000000D.00000003.1762977777.000001A3ED6A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850561691.000001A3ED6A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema.
    Source: firefox.exe, 0000000D.00000003.1762977777.000001A3ED6A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850561691.000001A3ED6A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema./
    Source: firefox.exe, 0000000D.00000003.1762977777.000001A3ED6A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850561691.000001A3ED6A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/
    Source: firefox.exe, 0000000D.00000003.1762977777.000001A3ED6A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850561691.000001A3ED6A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/=
    Source: firefox.exe, 0000000D.00000003.1818660292.000001A3ED149000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1743609929.000001A3ED149000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1744001808.000001A3ED149000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825323562.000001A3ED149000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
    Source: firefox.exe, 0000000D.00000003.1818660292.000001A3ED149000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1743609929.000001A3ED149000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1744001808.000001A3ED149000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825323562.000001A3ED149000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
    Source: firefox.exe, 0000000D.00000003.1818660292.000001A3ED149000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1743609929.000001A3ED149000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1744001808.000001A3ED149000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825323562.000001A3ED149000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1863131388.000001A3E7CD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
    Source: firefox.exe, 0000000D.00000003.1863131388.000001A3E7CD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
    Source: firefox.exe, 0000000D.00000003.1839484767.000001A3F067C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1778442220.000001A3EE048000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000D.00000003.1712319426.000001A3E4B33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1712988590.000001A3E4B33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1712678936.000001A3E4B22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
    Source: firefox.exe, 0000000D.00000003.1837141034.000001A3E107D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1841571966.000001A3E107D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1712319426.000001A3E4B33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1712988590.000001A3E4B33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1712678936.000001A3E4B22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
    Source: firefox.exe, 0000000D.00000003.1837141034.000001A3E107D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1841571966.000001A3E107D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1712319426.000001A3E4B33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1712988590.000001A3E4B33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1712678936.000001A3E4B22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
    Source: firefox.exe, 00000011.00000002.2912603690.0000020AA3C8F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1774009101.000001A3EE0DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mochitest.youtube.com/
    Source: firefox.exe, 0000000D.00000003.1804992478.000001A3F0A38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 0000000D.00000003.1790762970.000001A3E2887000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790697647.000001A3F16A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org0/
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 0000000D.00000003.1712319426.000001A3E4B33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1712988590.000001A3E4B33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1712678936.000001A3E4B22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 0000000D.00000003.1773837128.000001A3EE0DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775247128.000001A3EE0DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1774009101.000001A3EE0DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.hbomax.com/page/
    Source: firefox.exe, 0000000D.00000003.1773837128.000001A3EE0DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775247128.000001A3EE0DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1774009101.000001A3EE0DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.hbomax.com/player/
    Source: firefox.exe, 0000000D.00000003.1837141034.000001A3E107D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1841571966.000001A3E107D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1712319426.000001A3E4B33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1712988590.000001A3E4B33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1712678936.000001A3E4B22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 0000000D.00000003.1883038381.000001A3F0AE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849482781.000001A3F0AE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804992478.000001A3F0AE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838960842.000001A3F0AE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843701984.000001A3F0AE6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1868527096.000001A3ED26E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1862031751.000001A3E8B4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
    Source: firefox.exe, 0000000D.00000003.1839484767.000001A3F0695000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1710217616.000001A3E4F3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 0000000D.00000003.1834343850.000001A3E6A38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 0000000D.00000003.1839484767.000001A3F0695000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1839484767.000001A3F0653000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1839484767.000001A3F0695000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000D.00000003.1839484767.000001A3F0695000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000D.00000003.1839484767.000001A3F067C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000D.00000003.1839484767.000001A3F0695000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 0000000D.00000003.1751141896.000001A3ED5BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
    Source: firefox.exe, 0000000D.00000003.1868527096.000001A3ED26E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2911188241.000001D905A12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2912603690.0000020AA3C13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 0000000D.00000003.1868527096.000001A3ED26E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
    Source: firefox.exe, 0000000D.00000003.1850701165.000001A3ED26E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752155257.000001A3ED26E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868527096.000001A3ED26E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
    Source: firefox.exe, 0000000D.00000003.1850701165.000001A3ED26E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752155257.000001A3ED26E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868527096.000001A3ED26E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
    Source: firefox.exe, 0000000D.00000003.1753159945.000001A3E8B53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862031751.000001A3E8B4D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2911188241.000001D905AC2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2912603690.0000020AA3CF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: firefox.exe, 0000000D.00000003.1849678891.000001A3EDBA6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
    Source: firefox.exe, 0000000D.00000003.1849678891.000001A3EDBA6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
    Source: firefox.exe, 0000000D.00000003.1881080270.000001A3E6812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1804992478.000001A3F0A38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 0000000D.00000003.1748225028.000001A3E7A76000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1869923108.000001A3E7A76000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850561691.000001A3ED6A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
    Source: firefox.exe, 0000000D.00000003.1879166158.000001A3E68DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/firefox-relay-integration
    Source: firefox.exe, 0000000D.00000003.1858951803.000001A3F0631000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1844312183.000001A3F0631000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886174732.000001A3E5594000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849563246.000001A3F0631000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: firefox.exe, 0000000D.00000003.1885394816.000001A3E67C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
    Source: firefox.exe, 0000000D.00000003.1816107529.000001A3E7BB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
    Source: firefox.exe, 0000000D.00000003.1862165746.000001A3E866F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
    Source: firefox.exe, 0000000D.00000003.1779437628.000001A3E6183000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/update-firefox-latest-release
    Source: firefox.exe, 0000000D.00000003.1885394816.000001A3E67C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
    Source: firefox.exe, 0000000D.00000003.1818660292.000001A3ED149000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1743609929.000001A3ED149000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1744001808.000001A3ED149000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825323562.000001A3ED149000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 0000000D.00000003.1804992478.000001A3F0A38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://truecolors.firefox.com/
    Source: firefox.exe, 0000000D.00000003.1850701165.000001A3ED2A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 0000000D.00000003.1859165752.000001A3EDB48000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850171121.000001A3EDB48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://watch.sling.com/
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 0000000D.00000003.1753159945.000001A3E8B53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862031751.000001A3E8B4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
    Source: firefox.exe, 0000000D.00000003.1747831992.000001A3ED5E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1751044399.000001A3ED5F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867425823.000001A3ED5F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1753071119.000001A3E8BF9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859714020.000001A3ED5F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
    Source: firefox.exe, 0000000D.00000003.1818660292.000001A3ED149000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1743609929.000001A3ED149000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741062303.000001A3ED14B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1744001808.000001A3ED149000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825323562.000001A3ED149000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
    Source: firefox.exe, 0000000D.00000003.1747831992.000001A3ED5E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1751109676.000001A3ED5F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867425823.000001A3ED5F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859714020.000001A3ED5F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
    Source: firefox.exe, 0000000D.00000003.1747831992.000001A3ED5E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1751109676.000001A3ED5F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867425823.000001A3ED5F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859714020.000001A3ED5F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
    Source: firefox.exe, 0000000D.00000003.1747831992.000001A3ED5E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1751044399.000001A3ED5F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867425823.000001A3ED5F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859714020.000001A3ED5F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
    Source: firefox.exe, 0000000D.00000003.1850701165.000001A3ED2A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859714020.000001A3ED5F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 0000000F.00000002.2914338304.000001CA8DBC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2911188241.000001D905AE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2917024822.0000020AA3F03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
    Source: firefox.exe, 0000000D.00000003.1868527096.000001A3ED26E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 0000000D.00000003.1747831992.000001A3ED5E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1751109676.000001A3ED5F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867425823.000001A3ED5F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859714020.000001A3ED5F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
    Source: firefox.exe, 0000000D.00000003.1747831992.000001A3ED5E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1751109676.000001A3ED5F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867425823.000001A3ED5F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859714020.000001A3ED5F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
    Source: firefox.exe, 0000000D.00000003.1747831992.000001A3ED5E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1751044399.000001A3ED5F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867425823.000001A3ED5F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859714020.000001A3ED5F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
    Source: firefox.exe, 0000000D.00000003.1747831992.000001A3ED5E9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
    Source: firefox.exe, 0000000D.00000003.1747831992.000001A3ED5E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1751044399.000001A3ED5F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867425823.000001A3ED5F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859714020.000001A3ED5F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
    Source: firefox.exe, 0000000D.00000003.1747831992.000001A3ED5E9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
    Source: firefox.exe, 0000000D.00000003.1805616068.000001A3F1603000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790697647.000001A3F16A2000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790546588.000001A3F16C3000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 0000000D.00000003.1747831992.000001A3ED5E9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
    Source: firefox.exe, 0000000D.00000003.1747831992.000001A3ED5E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1751109676.000001A3ED5F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867425823.000001A3ED5F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859714020.000001A3ED5F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
    Source: firefox.exe, 0000000F.00000002.2914338304.000001CA8DBC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2911188241.000001D905AE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2917024822.0000020AA3F03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
    Source: firefox.exe, 0000000D.00000003.1763363052.000001A3ED680000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1753071119.000001A3E8BF9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
    Source: firefox.exe, 0000000D.00000003.1748766338.000001A3E76BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
    Source: firefox.exe, 0000000D.00000003.1763363052.000001A3ED668000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1746128409.000001A3ED322000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
    Source: firefox.exe, 0000000D.00000003.1710050201.000001A3E4F1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1710611370.000001A3E4F77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1710402689.000001A3E4F5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1709898928.000001A3E4D00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1710217616.000001A3E4F3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 0000000D.00000003.1867425823.000001A3ED512000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850561691.000001A3ED6A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1773837128.000001A3EE0DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775247128.000001A3EE0DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1774009101.000001A3EE0DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.hulu.com/watch/
    Source: firefox.exe, 0000000D.00000003.1747831992.000001A3ED5E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1751044399.000001A3ED5F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867425823.000001A3ED5F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859714020.000001A3ED5F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
    Source: firefox.exe, 0000000D.00000003.1773837128.000001A3EE0DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775247128.000001A3EE0DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1774009101.000001A3EE0DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.instagram.com/
    Source: firefox.exe, 0000000D.00000003.1747831992.000001A3ED5E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1751044399.000001A3ED5F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867425823.000001A3ED5F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859714020.000001A3ED5F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
    Source: firefox.exe, 0000000D.00000003.1747831992.000001A3ED5E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1751044399.000001A3ED5F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867425823.000001A3ED5F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859714020.000001A3ED5F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
    Source: firefox.exe, 0000000D.00000003.1880481399.000001A3E6869000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mobilesuica.com/
    Source: firefox.exe, 0000000D.00000003.1763363052.000001A3ED655000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881080270.000001A3E6812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1804992478.000001A3F0A38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: firefox.exe, 0000000D.00000003.1885394816.000001A3E67C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
    Source: firefox.exe, 0000000D.00000003.1755633793.000001A3E6635000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1755915279.000001A3E662A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
    Source: firefox.exe, 0000000D.00000003.1885394816.000001A3E67C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
    Source: firefox.exe, 0000000D.00000003.1879166158.000001A3E68DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/about/legal/terms/subscription-services/
    Source: firefox.exe, 0000000D.00000003.1843193685.000001A3F11A3000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.13.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
    Source: firefox.exe, 0000000D.00000003.1849340160.000001A3F107E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850561691.000001A3ED6DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1762977777.000001A3ED6DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885394816.000001A3E67C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867270004.000001A3ED6DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
    Source: firefox.exe, 0000000D.00000003.1879166158.000001A3E68DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/subscription-services/
    Source: firefox.exe, 0000000D.00000003.1885394816.000001A3E67C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 0000000F.00000002.2914338304.000001CA8DBC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2911188241.000001D905ACE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2912603690.0000020AA3CF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 0000000D.00000003.1850701165.000001A3ED26E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752155257.000001A3ED26E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868527096.000001A3ED26E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
    Source: firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000D.00000003.1850701165.000001A3ED26E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752155257.000001A3ED26E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868527096.000001A3ED26E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
    Source: firefox.exe, 0000000D.00000003.1849340160.000001A3F107E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885394816.000001A3E67C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
    Source: firefox.exe, 0000000D.00000003.1863131388.000001A3E7CD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
    Source: firefox.exe, 0000000D.00000003.1747831992.000001A3ED5E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1751109676.000001A3ED5F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867425823.000001A3ED5F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1753071119.000001A3E8BF9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859714020.000001A3ED5F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
    Source: firefox.exe, 0000000D.00000003.1850701165.000001A3ED2A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859714020.000001A3ED5F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
    Source: firefox.exe, 0000000D.00000003.1850038580.000001A3EDB6E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sling.com/
    Source: firefox.exe, 0000000D.00000003.1778442220.000001A3EE048000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1839484767.000001A3F06DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
    Source: firefox.exe, 0000000D.00000003.1747831992.000001A3ED5E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1751109676.000001A3ED5F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867425823.000001A3ED5F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859714020.000001A3ED5F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
    Source: firefox.exe, 0000000D.00000003.1850701165.000001A3ED2A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2911188241.000001D905A0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2912603690.0000020AA3C0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 0000000D.00000003.1747962545.000001A3E8BF9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861738368.000001A3E8BF9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1747831992.000001A3ED5E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1753071119.000001A3E8BF9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
    Source: firefox.exe, 0000000D.00000003.1870792811.000001A3E75B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: firefox.exe, 0000000D.00000003.1871847171.000001A3E744F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1762680728.000001A3EF650000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1869244556.000001A3E7AED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1748225028.000001A3E7AED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1753361033.000001A3E7AED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
    Source: recovery.jsonlz4.tmp.13.drString found in binary or memory: https://youtube.com/account?=
    Source: firefox.exe, 00000011.00000002.2916398467.0000020AA3DC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sigE
    Source: firefox.exe, 00000010.00000002.2916003078.000001D905B80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sigQ
    Source: firefox.exe, 0000000D.00000003.1870792811.000001A3E75B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2912440368.000001CA8D93A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2913057110.000001CA8D9C4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2912440368.000001CA8D930000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2910290853.000001D905780000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2910290853.000001D90578A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2916003078.000001D905B84000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2910722419.0000020AA39EA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2910722419.0000020AA39E0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2916398467.0000020AA3DC4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000B.00000002.1697915367.000001E58D457000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.1703948649.000001C22AE09000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: firefox.exe, 0000000F.00000002.2913057110.000001CA8D9C4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2912440368.000001CA8D930000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2910290853.000001D905780000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2916003078.000001D905B84000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2910722419.0000020AA39E0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2916398467.0000020AA3DC4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: file.exe, 00000000.00000002.1728836782.0000000001390000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdf_6.0.1
    Source: firefox.exe, 0000000F.00000002.2913057110.000001CA8D9C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sigo%
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49743 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49749 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49750 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49757 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49758 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49761 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49763 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49766 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49773 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49774 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.129.91:443 -> 192.168.2.4:49777 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49778 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49780 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49779 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49781 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49812 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49811 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49813 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49815 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49814 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49818 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49821 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0015EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0015EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0015ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_0015ED6A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0015EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0015EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0014AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_0014AA57
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00179576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00179576

    System Summary

    barindex
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: file.exe, 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_c80a8ffe-4
    Source: file.exe, 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_d12fb75b-a
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_ab58a0e5-3
    Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_8b1c8b47-b
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001D906149D77 NtQuerySystemInformation,16_2_000001D906149D77
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001D9061669B2 NtQuerySystemInformation,16_2_000001D9061669B2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0014D5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_0014D5EB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00141201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00141201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0014E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_0014E8F6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001520460_2_00152046
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000E80600_2_000E8060
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001482980_2_00148298
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0011E4FF0_2_0011E4FF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0011676B0_2_0011676B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001748730_2_00174873
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0010CAA00_2_0010CAA0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000ECAF00_2_000ECAF0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000FCC390_2_000FCC39
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00116DD90_2_00116DD9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000FB1190_2_000FB119
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000E91C00_2_000E91C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001013940_2_00101394
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001017060_2_00101706
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0010781B0_2_0010781B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000E79200_2_000E7920
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000F997D0_2_000F997D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001019B00_2_001019B0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00107A4A0_2_00107A4A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00101C770_2_00101C77
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00107CA70_2_00107CA7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0016BE440_2_0016BE44
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00119EEE0_2_00119EEE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00101F320_2_00101F32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001D906149D7716_2_000001D906149D77
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001D9061669B216_2_000001D9061669B2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001D9061669F216_2_000001D9061669F2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001D9061670DC16_2_000001D9061670DC
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00100A30 appears 46 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 000FF9F2 appears 31 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal72.troj.evad.winEXE@34/36@68/12
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001537B5 GetLastError,FormatMessageW,0_2_001537B5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001410BF AdjustTokenPrivileges,CloseHandle,0_2_001410BF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001416C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_001416C3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001551CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_001551CD
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0014D4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_0014D4DC
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0015648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_0015648E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000E42A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_000E42A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4416:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:772:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7152:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6856:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2836:120:WilError_03
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
    Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: firefox.exe, 0000000D.00000003.1838361895.000001A3F10AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804163372.000001A3F10AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843359827.000001A3F10AA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
    Source: firefox.exe, 0000000D.00000003.1843193685.000001A3F11A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1803575693.000001A3F11AE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;
    Source: file.exeReversingLabs: Detection: 44%
    Source: file.exeVirustotal: Detection: 40%
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2300 -parentBuildID 20230927232528 -prefsHandle 2248 -prefMapHandle 2240 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0e7b3aae-bb56-4284-a807-6c1b23098845} 6940 "\\.\pipe\gecko-crash-server-pipe.6940" 1a3d5270310 socket
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4040 -parentBuildID 20230927232528 -prefsHandle 3952 -prefMapHandle 3860 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d7189440-4594-4ad1-9e14-9f55c229bd4f} 6940 "\\.\pipe\gecko-crash-server-pipe.6940" 1a3e7452b10 rdd
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1496 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4888 -prefMapHandle 4872 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {966cd51a-fee3-4338-b9d0-f8655f97fe69} 6940 "\\.\pipe\gecko-crash-server-pipe.6940" 1a3f108fd10 utility
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2300 -parentBuildID 20230927232528 -prefsHandle 2248 -prefMapHandle 2240 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0e7b3aae-bb56-4284-a807-6c1b23098845} 6940 "\\.\pipe\gecko-crash-server-pipe.6940" 1a3d5270310 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4040 -parentBuildID 20230927232528 -prefsHandle 3952 -prefMapHandle 3860 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d7189440-4594-4ad1-9e14-9f55c229bd4f} 6940 "\\.\pipe\gecko-crash-server-pipe.6940" 1a3e7452b10 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1496 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4888 -prefMapHandle 4872 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {966cd51a-fee3-4338-b9d0-f8655f97fe69} 6940 "\\.\pipe\gecko-crash-server-pipe.6940" 1a3f108fd10 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: webauthn.pdb source: firefox.exe, 0000000D.00000003.1787402733.000001A3F1661000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000D.00000003.1815258399.000001A3F16B0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815063599.000001A3F16A0000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000D.00000003.1812630558.000001A3F16B1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1812457273.000001A3F16A0000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000D.00000003.1815258399.000001A3F16B0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815063599.000001A3F16A0000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000D.00000003.1813382447.000001A3E2899000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000D.00000003.1812630558.000001A3F16B1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1812457273.000001A3F16A0000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdb source: firefox.exe, 0000000D.00000003.1813821370.000001A3E2899000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000D.00000003.1787402733.000001A3F1661000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000D.00000003.1813382447.000001A3E2899000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000D.00000003.1813821370.000001A3E2899000.00000004.00000020.00020000.00000000.sdmp
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000E42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_000E42DE
    Source: gmpopenh264.dll.tmp.13.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00100A76 push ecx; ret 0_2_00100A89
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000FF98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_000FF98E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00171C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00171C41
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-97106
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001D906149D77 rdtsc 16_2_000001D906149D77
    Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.6 %
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0014DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0014DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001568EE FindFirstFileW,FindClose,0_2_001568EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0015698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0015698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0014D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0014D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0014D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0014D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00159642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00159642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0015979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0015979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00159B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00159B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00155C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00155C97
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000E42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_000E42DE
    Source: firefox.exe, 0000000F.00000002.2919277313.000001CA8DE08000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll@R
    Source: firefox.exe, 0000000F.00000002.2912440368.000001CA8D93A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2916434884.000001D905FF0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2910722419.0000020AA39EA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2916767435.0000020AA3DD0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 0000000F.00000002.2919277313.000001CA8DE08000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll?U
    Source: firefox.exe, 0000000F.00000002.2918321398.000001CA8DD16000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: firefox.exe, 0000000F.00000002.2919277313.000001CA8DE08000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllIq
    Source: firefox.exe, 00000010.00000002.2910290853.000001D90578A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 00000010.00000002.2916434884.000001D905FF0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll!
    Source: firefox.exe, 00000010.00000002.2916434884.000001D905FF0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001D906149D77 rdtsc 16_2_000001D906149D77
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0015EAA2 BlockInput,0_2_0015EAA2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00112622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00112622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000E42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_000E42DE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00104CE8 mov eax, dword ptr fs:[00000030h]0_2_00104CE8
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00140B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00140B62
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00112622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00112622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0010083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0010083F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001009D5 SetUnhandledExceptionFilter,0_2_001009D5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00100C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00100C21
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00141201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00141201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00122BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00122BA5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0014B226 SendInput,keybd_event,0_2_0014B226
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001622DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_001622DA
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00140B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00140B62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00141663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00141663
    Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: file.exeBinary or memory string: Shell_TrayWnd
    Source: firefox.exe, 0000000D.00000003.1792760690.000001A3F1605000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: hSoftware\Policies\Microsoft\Windows\PersonalizationNoChangingStartMenuBackgroundPersonalColors_BackgroundWilStaging_02RtlDisownModuleHeapAllocationRtlQueryFeatureConfigurationRtlRegisterFeatureConfigurationChangeNotificationRtlSubscribeWnfStateChangeNotificationRtlDllShutdownInProgressntdll.dllNtQueryWnfStateDataLocal\SM0:%d:%d:%hs_p0Local\SessionImmersiveColorPreferenceBEGINTHMthmfile\Sessions\%d\Windows\ThemeSectionMessageWindowendthemewndThemeApiConnectionRequest\ThemeApiPortwinsta0SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\PersonalizeAppsUseLightThemeSystemUsesLightThemedefaultshell\themes\uxtheme\render.cppCompositedWindow::WindowdeletedrcacheMDIClientSoftware\Microsoft\Windows\DWMColorPrevalenceSoftware\Microsoft\Windows\CurrentVersion\ImmersiveShellTabletModeMENUAccentColorSoftware\Microsoft\Windows\CurrentVersion\Explorer\AccentDefaultStartColorControl Panel\DesktopAutoColorizationAccentColorMenuStartColorMenuAutoColorSoftware\Microsoft\Windows\CurrentVersion\Themes\History\ColorsSoftware\Microsoft\Windows\CurrentVersion\Themes\HistoryAccentPaletteTab$Shell_TrayWndLocal\SessionImmersiveColorMutex
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00100698 cpuid 0_2_00100698
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00158195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_00158195
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0013D27A GetUserNameW,0_2_0013D27A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0011BB6F _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_0011BB6F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000E42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_000E42DE

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 6780, type: MEMORYSTR
    Source: file.exeBinary or memory string: WIN_81
    Source: file.exeBinary or memory string: WIN_XP
    Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: file.exeBinary or memory string: WIN_XPe
    Source: file.exeBinary or memory string: WIN_VISTA
    Source: file.exeBinary or memory string: WIN_7
    Source: file.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 6780, type: MEMORYSTR
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00161204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00161204
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00161806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00161806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    2
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts1
    Native API
    2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS16
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets131
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials1
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1545106 Sample: file.exe Startdate: 30/10/2024 Architecture: WINDOWS Score: 72 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Multi AV Scanner detection for submitted file 2->57 59 Yara detected Credential Flusher 2->59 61 Binary is likely a compiled AutoIt script file 2->61 63 2 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 220 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 142.250.185.206, 443, 49739, 49740 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49741, 49747, 49748 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe45%ReversingLabsWin32.Trojan.CredentialFlusher
    file.exe40%VirustotalBrowse
    file.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    No Antivirus matches
    SourceDetectionScannerLabelLink
    example.org0%VirustotalBrowse
    star-mini.c10r.facebook.com0%VirustotalBrowse
    SourceDetectionScannerLabelLink
    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l0%URL Reputationsafe
    http://detectportal.firefox.com/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%0%URL Reputationsafe
    https://datastudio.google.com/embed/reporting/0%URL Reputationsafe
    http://www.mozilla.com00%URL Reputationsafe
    https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.0%URL Reputationsafe
    https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl0%URL Reputationsafe
    https://merino.services.mozilla.com/api/v1/suggest0%URL Reputationsafe
    https://json-schema.org/draft/2019-09/schema.0%URL Reputationsafe
    https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect0%URL Reputationsafe
    https://www.leboncoin.fr/0%URL Reputationsafe
    https://spocs.getpocket.com/spocs0%URL Reputationsafe
    https://shavar.services.mozilla.com0%URL Reputationsafe
    https://completion.amazon.com/search/complete?q=0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report0%URL Reputationsafe
    https://ads.stickyadstv.com/firefox-etp0%URL Reputationsafe
    https://identity.mozilla.com/ids/ecosystem_telemetryU0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab0%URL Reputationsafe
    https://monitor.firefox.com/breach-details/0%URL Reputationsafe
    https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/addon/0%URL Reputationsafe
    https://tracking-protection-issues.herokuapp.com/new0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report0%URL Reputationsafe
    https://content-signature-2.cdn.mozilla.net/0%URL Reputationsafe
    https://json-schema.org/draft/2020-12/schema/=0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report0%URL Reputationsafe
    https://api.accounts.firefox.com/v10%URL Reputationsafe
    https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.20%URL Reputationsafe
    https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections0%URL Reputationsafe
    http://win.mail.ru/cgi-bin/sentmsg?mailto=%s0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=12836010%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield0%URL Reputationsafe
    https://MD8.mozilla.org/1/m0%URL Reputationsafe
    https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=12662200%URL Reputationsafe
    https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-1520%URL Reputationsafe
    https://bugzilla.mo0%URL Reputationsafe
    https://mitmdetection.services.mozilla.com/0%URL Reputationsafe
    https://static.adsafeprotected.com/firefox-etp-js0%URL Reputationsafe
    https://shavar.services.mozilla.com/0%URL Reputationsafe
    https://spocs.getpocket.com/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/abuse/report/addon/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%0%URL Reputationsafe
    https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f0%URL Reputationsafe
    https://monitor.firefox.com/user/breach-stats?includeResolved=true0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=15844640%URL Reputationsafe
    https://safebrowsing.google.com/safebrowsing/diagnostic?site=0%URL Reputationsafe
    https://monitor.firefox.com/user/dashboard0%URL Reputationsafe
    https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID0%URL Reputationsafe
    https://monitor.firefox.com/about0%URL Reputationsafe
    https://account.bellmedia.c0%URL Reputationsafe
    https://login.microsoftonline.com0%URL Reputationsafe
    https://coverage.mozilla.org0%URL Reputationsafe
    http://crl.thawte.com/ThawteTimestampingCA.crl00%URL Reputationsafe
    https://www.zhihu.com/0%URL Reputationsafe
    http://x1.c.lencr.org/00%URL Reputationsafe
    http://x1.i.lencr.org/00%URL Reputationsafe
    https://infra.spec.whatwg.org/#ascii-whitespace0%URL Reputationsafe
    https://blocked.cdn.mozilla.net/0%URL Reputationsafe
    https://json-schema.org/draft/2019-09/schema0%URL Reputationsafe
    https://profiler.firefox.com0%URL Reputationsafe
    https://outlook.live.com/default.aspx?rru=compose&to=%s0%URL Reputationsafe
    https://identity.mozilla.com/apps/relay0%URL Reputationsafe
    https://mozilla.cloudflare-dns.com/dns-query0%URL Reputationsafe
    https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings20%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=16784480%URL Reputationsafe
    https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg0%URL Reputationsafe
    https://contile.services.mozilla.com/v1/tiles0%URL Reputationsafe
    https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/0%URL Reputationsafe
    https://monitor.firefox.com/user/preferences0%URL Reputationsafe
    https://screenshots.firefox.com/0%URL Reputationsafe
    https://truecolors.firefox.com/0%URL Reputationsafe
    https://gpuweb.github.io/gpuweb/0%URL Reputationsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    93.184.215.14
    truefalseunknown
    star-mini.c10r.facebook.com
    157.240.251.35
    truefalseunknown
    prod.classify-client.prod.webservices.mozgcp.net
    35.190.72.216
    truefalse
      unknown
      prod.balrog.prod.cloudops.mozgcp.net
      35.244.181.201
      truefalse
        unknown
        twitter.com
        104.244.42.65
        truefalse
          unknown
          prod.detectportal.prod.cloudops.mozgcp.net
          34.107.221.82
          truefalse
            unknown
            services.addons.mozilla.org
            151.101.129.91
            truefalse
              unknown
              dyna.wikimedia.org
              185.15.59.224
              truefalse
                unknown
                prod.remote-settings.prod.webservices.mozgcp.net
                34.149.100.209
                truefalse
                  unknown
                  contile.services.mozilla.com
                  34.117.188.166
                  truefalse
                    unknown
                    youtube.com
                    142.250.185.206
                    truefalse
                      unknown
                      prod.content-signature-chains.prod.webservices.mozgcp.net
                      34.160.144.191
                      truefalse
                        unknown
                        youtube-ui.l.google.com
                        142.250.186.78
                        truefalse
                          unknown
                          us-west1.prod.sumo.prod.webservices.mozgcp.net
                          34.149.128.2
                          truefalse
                            unknown
                            reddit.map.fastly.net
                            151.101.193.140
                            truefalse
                              unknown
                              ipv4only.arpa
                              192.0.0.171
                              truefalse
                                unknown
                                prod.ads.prod.webservices.mozgcp.net
                                34.117.188.166
                                truefalse
                                  unknown
                                  push.services.mozilla.com
                                  34.107.243.93
                                  truefalse
                                    unknown
                                    normandy-cdn.services.mozilla.com
                                    35.201.103.21
                                    truefalse
                                      unknown
                                      telemetry-incoming.r53-2.services.mozilla.com
                                      34.120.208.123
                                      truefalse
                                        unknown
                                        www.reddit.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          spocs.getpocket.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            content-signature-2.cdn.mozilla.net
                                            unknown
                                            unknownfalse
                                              unknown
                                              support.mozilla.org
                                              unknown
                                              unknownfalse
                                                unknown
                                                firefox.settings.services.mozilla.com
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  www.youtube.com
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    www.facebook.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      detectportal.firefox.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        normandy.cdn.mozilla.net
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          shavar.services.mozilla.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            www.wikipedia.org
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                              https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                unknown
                                                                https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=40249-e88c401e1b1f2242d9e4firefox.exe, 0000000D.00000003.1842538026.000001A3F15A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 00000010.00000002.2911188241.000001D905ACE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2912603690.0000020AA3CC4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://detectportal.firefox.com/firefox.exe, 0000000D.00000003.1867425823.000001A3ED5B7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://datastudio.google.com/embed/reporting/firefox.exe, 0000000D.00000003.1844312183.000001A3F0622000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879166158.000001A3E68D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1778442220.000001A3EE048000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://www.mozilla.com0gmpopenh264.dll.tmp.13.drfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.firefox.exe, 0000000F.00000002.2914338304.000001CA8DBC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2911188241.000001D905AE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2917024822.0000020AA3F03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000D.00000003.1818660292.000001A3ED149000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1743609929.000001A3ED149000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741062303.000001A3ED14B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1744001808.000001A3ED149000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825323562.000001A3ED149000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000011.00000002.2912603690.0000020AA3C8F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://json-schema.org/draft/2019-09/schema.firefox.exe, 0000000D.00000003.1762977777.000001A3ED6A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850561691.000001A3ED6A2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://www.leboncoin.fr/firefox.exe, 0000000D.00000003.1747831992.000001A3ED5E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1751044399.000001A3ED5F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867425823.000001A3ED5F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859714020.000001A3ED5F0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://spocs.getpocket.com/spocsfirefox.exe, 0000000D.00000003.1868527096.000001A3ED26E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://shavar.services.mozilla.comfirefox.exe, 0000000D.00000003.1839484767.000001A3F0695000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1839484767.000001A3F0653000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://completion.amazon.com/search/complete?q=firefox.exe, 0000000D.00000003.1710050201.000001A3E4F1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1710611370.000001A3E4F77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1710402689.000001A3E4F5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1709898928.000001A3E4D00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1710217616.000001A3E4F3C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000D.00000003.1849678891.000001A3EDBA6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://identity.mozilla.com/ids/ecosystem_telemetryUfirefox.exe, 0000000D.00000003.1804829209.000001A3F0FDE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://monitor.firefox.com/breach-details/firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://github.com/w3c/csswg-drafts/issues/4650firefox.exe, 0000000D.00000003.1752378922.000001A3ED049000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000D.00000003.1868527096.000001A3ED26E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://www.msn.comfirefox.exe, 0000000D.00000003.1863131388.000001A3E7CD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000D.00000003.1710050201.000001A3E4F1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1710611370.000001A3E4F77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1710402689.000001A3E4F5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1709898928.000001A3E4D00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1710217616.000001A3E4F3C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://youtube.com/firefox.exe, 0000000D.00000003.1871847171.000001A3E744F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1762680728.000001A3EF650000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1869244556.000001A3E7AED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1748225028.000001A3E7AED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1753361033.000001A3E7AED000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://content-signature-2.cdn.mozilla.net/firefox.exe, 0000000D.00000003.1868527096.000001A3ED26E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://json-schema.org/draft/2020-12/schema/=firefox.exe, 0000000D.00000003.1762977777.000001A3ED6A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850561691.000001A3ED6A2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94firefox.exe, 0000000F.00000002.2914338304.000001CA8DBC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2911188241.000001D905AE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2917024822.0000020AA3F03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                              unknown
                                                                              https://www.instagram.com/firefox.exe, 0000000D.00000003.1773837128.000001A3EE0DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775247128.000001A3EE0DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1774009101.000001A3EE0DF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://api.accounts.firefox.com/v1firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://www.amazon.com/firefox.exe, 0000000D.00000003.1850701165.000001A3ED2A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859714020.000001A3ED5F0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2firefox.exe, 0000000D.00000003.1839484767.000001A3F0695000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctafirefox.exe, 0000000F.00000002.2914338304.000001CA8DBC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2911188241.000001D905AE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2917024822.0000020AA3F03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                      unknown
                                                                                      http://win.mail.ru/cgi-bin/sentmsg?mailto=%sfirefox.exe, 0000000D.00000003.1837141034.000001A3E107D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1841571966.000001A3E107D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://www.youtube.com/firefox.exe, 0000000D.00000003.1850701165.000001A3ED2A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2911188241.000001D905A0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2912603690.0000020AA3C0C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000D.00000003.1776831938.000001A3E6143000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1778041587.000001A3E616D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://MD8.mozilla.org/1/mfirefox.exe, 0000000D.00000003.1763363052.000001A3ED67E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://www.bbc.co.uk/firefox.exe, 0000000D.00000003.1747831992.000001A3ED5E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1751044399.000001A3ED5F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867425823.000001A3ED5F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859714020.000001A3ED5F0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 0000000D.00000003.1883038381.000001A3F0AE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849482781.000001A3F0AE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804992478.000001A3F0AE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838960842.000001A3F0AE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843701984.000001A3F0AE6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 00000010.00000002.2911188241.000001D905ACE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2912603690.0000020AA3CC4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            http://127.0.0.1:firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000D.00000003.1776831938.000001A3E6143000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1778041587.000001A3E616D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000D.00000003.1834343850.000001A3E6A38000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://bugzilla.mofirefox.exe, 0000000D.00000003.1843701984.000001A3F0AE6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://mitmdetection.services.mozilla.com/firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000000D.00000003.1849678891.000001A3EDBA6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://youtube.com/account?=recovery.jsonlz4.tmp.13.drfalse
                                                                                                unknown
                                                                                                https://shavar.services.mozilla.com/firefox.exe, 0000000D.00000003.1839484767.000001A3F0695000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://spocs.getpocket.com/firefox.exe, 0000000D.00000003.1868527096.000001A3ED26E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2911188241.000001D905A12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2912603690.0000020AA3C13000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://www.iqiyi.com/firefox.exe, 0000000D.00000003.1747831992.000001A3ED5E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1751044399.000001A3ED5F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867425823.000001A3ED5F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859714020.000001A3ED5F0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://addons.mozilla.org/firefox.exe, 0000000D.00000003.1804992478.000001A3F0A38000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 0000000D.00000003.1752378922.000001A3ED049000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://monitor.firefox.com/user/dashboardfirefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://monitor.firefox.com/aboutfirefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://mozilla.org/MPL/2.0/.firefox.exe, 0000000D.00000003.1744001808.000001A3ED13D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1871998885.000001A3E742B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847953091.000001A3EE0F5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1769586221.000001A3E6AFD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868838827.000001A3E88A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752378922.000001A3ED0C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825323562.000001A3ED13B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1816234556.000001A3E6A7F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1749220547.000001A3E658A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1871847171.000001A3E744F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1717143392.000001A3E53BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1835855123.000001A3E6A25000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878673213.000001A3E74CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815388918.000001A3E89F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1834343850.000001A3E6A38000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1754349916.000001A3E658A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1818660292.000001A3ED12D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1871072491.000001A3E7517000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1768727586.000001A3EDB81000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1818296814.000001A3ED1A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806909339.000001A3EE19B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://account.bellmedia.cfirefox.exe, 0000000D.00000003.1863131388.000001A3E7CD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://login.microsoftonline.comfirefox.exe, 0000000D.00000003.1863131388.000001A3E7CD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://coverage.mozilla.orgfirefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.13.drfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://www.zhihu.com/firefox.exe, 0000000D.00000003.1747962545.000001A3E8BF9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861738368.000001A3E8BF9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1747831992.000001A3ED5E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1753071119.000001A3E8BF9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        http://x1.c.lencr.org/0firefox.exe, 0000000D.00000003.1762680728.000001A3EF671000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752378922.000001A3ED0BF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        http://x1.i.lencr.org/0firefox.exe, 0000000D.00000003.1762680728.000001A3EF671000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752378922.000001A3ED0BF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000D.00000003.1818660292.000001A3ED149000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1743609929.000001A3ED149000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1744001808.000001A3ED149000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825323562.000001A3ED149000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://blocked.cdn.mozilla.net/firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://json-schema.org/draft/2019-09/schemafirefox.exe, 0000000D.00000003.1749649077.000001A3ED6CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1762977777.000001A3ED6BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867270004.000001A3ED6C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850561691.000001A3ED6A2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://profiler.firefox.comfirefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 0000000D.00000003.1712319426.000001A3E4B33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1712988590.000001A3E4B33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1712678936.000001A3E4B22000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://identity.mozilla.com/apps/relayfirefox.exe, 0000000D.00000003.1881080270.000001A3E6812000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000D.00000003.1862165746.000001A3E866F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 0000000D.00000003.1776831938.000001A3E6143000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1778041587.000001A3E616D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 0000000D.00000003.1837141034.000001A3E107D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1841571966.000001A3E107D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1712319426.000001A3E4B33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1712988590.000001A3E4B33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1712678936.000001A3E4B22000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/firefox.exe, 0000000D.00000003.1883038381.000001A3F0AE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849482781.000001A3F0AE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804992478.000001A3F0AE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838960842.000001A3F0AE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843701984.000001A3F0AE6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgfirefox.exe, 0000000F.00000002.2914338304.000001CA8DBC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2911188241.000001D905AE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2917024822.0000020AA3F03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000000D.00000003.1850701165.000001A3ED2A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752008770.000001A3ED2E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868527096.000001A3ED2DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://www.amazon.co.uk/firefox.exe, 0000000D.00000003.1747831992.000001A3ED5E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1751044399.000001A3ED5F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867425823.000001A3ED5F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859714020.000001A3ED5F0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/firefox.exe, 0000000D.00000003.1862031751.000001A3E8B4D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://monitor.firefox.com/user/preferencesfirefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://screenshots.firefox.com/firefox.exe, 0000000D.00000003.1710217616.000001A3E4F3C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://truecolors.firefox.com/firefox.exe, 0000000D.00000003.1804992478.000001A3F0A38000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://www.google.com/searchfirefox.exe, 0000000D.00000003.1867425823.000001A3ED512000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850561691.000001A3ED6A2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://gpuweb.github.io/gpuweb/firefox.exe, 0000000D.00000003.1752378922.000001A3ED049000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://relay.firefox.com/api/v1/firefox.exe, 0000000F.00000002.2918024458.000001CA8DC20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2916731195.000001D9060F0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2912119572.0000020AA3A70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  • No. of IPs < 25%
                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                  • 75% < No. of IPs
                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                  142.250.185.206
                                                                                                                  youtube.comUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  34.149.100.209
                                                                                                                  prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                  2686ATGS-MMD-ASUSfalse
                                                                                                                  151.101.129.91
                                                                                                                  services.addons.mozilla.orgUnited States
                                                                                                                  54113FASTLYUSfalse
                                                                                                                  34.107.243.93
                                                                                                                  push.services.mozilla.comUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  34.107.221.82
                                                                                                                  prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  35.244.181.201
                                                                                                                  prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  34.117.188.166
                                                                                                                  contile.services.mozilla.comUnited States
                                                                                                                  139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                  35.201.103.21
                                                                                                                  normandy-cdn.services.mozilla.comUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  35.190.72.216
                                                                                                                  prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  34.160.144.191
                                                                                                                  prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                  2686ATGS-MMD-ASUSfalse
                                                                                                                  34.120.208.123
                                                                                                                  telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  IP
                                                                                                                  127.0.0.1
                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                  Analysis ID:1545106
                                                                                                                  Start date and time:2024-10-30 05:49:04 +01:00
                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                  Overall analysis duration:0h 6m 54s
                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                  Report type:full
                                                                                                                  Cookbook file name:default.jbs
                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                  Number of analysed new started processes analysed:23
                                                                                                                  Number of new started drivers analysed:0
                                                                                                                  Number of existing processes analysed:0
                                                                                                                  Number of existing drivers analysed:0
                                                                                                                  Number of injected processes analysed:0
                                                                                                                  Technologies:
                                                                                                                  • HCA enabled
                                                                                                                  • EGA enabled
                                                                                                                  • AMSI enabled
                                                                                                                  Analysis Mode:default
                                                                                                                  Analysis stop reason:Timeout
                                                                                                                  Sample name:file.exe
                                                                                                                  Detection:MAL
                                                                                                                  Classification:mal72.troj.evad.winEXE@34/36@68/12
                                                                                                                  EGA Information:
                                                                                                                  • Successful, ratio: 50%
                                                                                                                  HCA Information:
                                                                                                                  • Successful, ratio: 94%
                                                                                                                  • Number of executed functions: 40
                                                                                                                  • Number of non-executed functions: 308
                                                                                                                  Cookbook Comments:
                                                                                                                  • Found application associated with file extension: .exe
                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                  • Excluded IPs from analysis (whitelisted): 54.185.230.140, 35.160.212.113, 52.11.191.138, 216.58.206.46, 2.22.61.72, 2.22.61.56, 142.250.181.238, 142.250.185.74, 142.250.185.170
                                                                                                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, slscr.update.microsoft.com, otelrules.azureedge.net, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                  • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                  • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                  TimeTypeDescription
                                                                                                                  00:50:06API Interceptor1x Sleep call for process: firefox.exe modified
                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                  34.117.188.166file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                      34.149.100.209file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                          151.101.129.91file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              34.160.144.191file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                  example.orgfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                  twitter.comfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 104.244.42.129
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 104.244.42.65
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 104.244.42.65
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 104.244.42.65
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 104.244.42.193
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 104.244.42.129
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 104.244.42.1
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 104.244.42.193
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 104.244.42.193
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 104.244.42.65
                                                                                                                                                                                                  services.addons.mozilla.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 151.101.193.91
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 151.101.193.91
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 151.101.193.91
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 151.101.193.91
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 151.101.193.91
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                  star-mini.c10r.facebook.comfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 157.240.251.35
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 157.240.251.35
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 157.240.253.35
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 157.240.0.35
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 157.240.253.35
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 157.240.252.35
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 157.240.253.35
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 157.240.0.35
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 157.240.0.35
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 157.240.251.35
                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                  GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  ATGS-MMD-ASUSfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  FASTLYUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 151.101.193.91
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 151.101.193.91
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 151.101.193.91
                                                                                                                                                                                                  https://www.google.im/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s/creditodigitalelmo.com.br/solo/i2975ufuy18zkhauvhibzzxy/YWRzQGJldHdlZW4udXM=Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                  • 151.101.129.229
                                                                                                                                                                                                  https://alcatrazpackages.com/elchapo.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 151.101.66.137
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 151.101.193.91
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 151.101.193.91
                                                                                                                                                                                                  ATGS-MMD-ASUSfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                  fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                  C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7813
                                                                                                                                                                                                                      Entropy (8bit):5.179909711055663
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:fVjMisuBcbhbVbTbfbRbObtbyEl7nIrxJA6WnSrDtTUd/SkDrG:fVY0cNhnzFSJorsBnSrDhUd/s
                                                                                                                                                                                                                      MD5:1C9539097F07314CC1FA1A76E0A168BE
                                                                                                                                                                                                                      SHA1:8EB8233685FC4A1B473F4401EA0366CD6369AC4C
                                                                                                                                                                                                                      SHA-256:DD699CBE82AFEA123C95120E8BB98C7284515026E8DC9EC22C1787D56530C1FE
                                                                                                                                                                                                                      SHA-512:0F53B1CF07336B4FCC0773D31337AC19CC1AA778C58BEA8A5990CA9A1F9D48FC8F85E6A799E63738B90ED209D59A03925EA2D6FD84D062A92E1AC0236852F95F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"type":"uninstall","id":"1015e190-15b2-4716-b5c7-ad8b44e39a46","creationDate":"2024-10-30T06:49:25.893Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7813
                                                                                                                                                                                                                      Entropy (8bit):5.179909711055663
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:fVjMisuBcbhbVbTbfbRbObtbyEl7nIrxJA6WnSrDtTUd/SkDrG:fVY0cNhnzFSJorsBnSrDhUd/s
                                                                                                                                                                                                                      MD5:1C9539097F07314CC1FA1A76E0A168BE
                                                                                                                                                                                                                      SHA1:8EB8233685FC4A1B473F4401EA0366CD6369AC4C
                                                                                                                                                                                                                      SHA-256:DD699CBE82AFEA123C95120E8BB98C7284515026E8DC9EC22C1787D56530C1FE
                                                                                                                                                                                                                      SHA-512:0F53B1CF07336B4FCC0773D31337AC19CC1AA778C58BEA8A5990CA9A1F9D48FC8F85E6A799E63738B90ED209D59A03925EA2D6FD84D062A92E1AC0236852F95F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"type":"uninstall","id":"1015e190-15b2-4716-b5c7-ad8b44e39a46","creationDate":"2024-10-30T06:49:25.893Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):32768
                                                                                                                                                                                                                      Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                      MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                      SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                      SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                      SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):453023
                                                                                                                                                                                                                      Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                      MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                      SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                      SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                      SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3621
                                                                                                                                                                                                                      Entropy (8bit):4.932126565711529
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:8S+OfJQPUFpOdwNIOdYVjvYcXaNLx9x8P:8S+OBIUjOdwiOdYVjjwLxf8P
                                                                                                                                                                                                                      MD5:EF6E22128F7883F32144792BB4E36141
                                                                                                                                                                                                                      SHA1:DD319363E1510809CBC07D433A3C7AD631BEB936
                                                                                                                                                                                                                      SHA-256:814E90D71F661F9D22205E0B8402DC2B60660F8A5C4CC1B500168DEF726B7486
                                                                                                                                                                                                                      SHA-512:F957AB27A6AB06BD07F3DB4970F25CE1F1FE2B129B4A841DCDF934F58A4C09CFFE43A71D685B146198C3381DB52DBB532C5EAC1551743739142DF0E33F633DA3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3621
                                                                                                                                                                                                                      Entropy (8bit):4.932126565711529
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:8S+OfJQPUFpOdwNIOdYVjvYcXaNLx9x8P:8S+OBIUjOdwiOdYVjjwLxf8P
                                                                                                                                                                                                                      MD5:EF6E22128F7883F32144792BB4E36141
                                                                                                                                                                                                                      SHA1:DD319363E1510809CBC07D433A3C7AD631BEB936
                                                                                                                                                                                                                      SHA-256:814E90D71F661F9D22205E0B8402DC2B60660F8A5C4CC1B500168DEF726B7486
                                                                                                                                                                                                                      SHA-512:F957AB27A6AB06BD07F3DB4970F25CE1F1FE2B129B4A841DCDF934F58A4C09CFFE43A71D685B146198C3381DB52DBB532C5EAC1551743739142DF0E33F633DA3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5312
                                                                                                                                                                                                                      Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                      MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                      SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                      SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                      SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5312
                                                                                                                                                                                                                      Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                      MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                      SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                      SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                      SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                      Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                      MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                      SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                      SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                      SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                      Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                      MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                      SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                      SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                      SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 5
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):262144
                                                                                                                                                                                                                      Entropy (8bit):0.04905391753567332
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:DLivwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:D6wae+QtMImelekKDa5
                                                                                                                                                                                                                      MD5:DD9D28E87ED57D16E65B14501B4E54D1
                                                                                                                                                                                                                      SHA1:793839B47326441BE2D1336BA9A61C9B948C578D
                                                                                                                                                                                                                      SHA-256:BB4E6C58C50BD6399ED70468C02B584595C29F010B66F864CD4D6B427FA365BC
                                                                                                                                                                                                                      SHA-512:A2626F6A3CBADE62E38DA5987729D99830D0C6AA134D4A9E615026A5F18ACBB11A2C3C80917DAD76DA90ED5BAA9B0454D4A3C2DD04436735E78C974BA1D035B1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):66
                                                                                                                                                                                                                      Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                      MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                      SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                      SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                      SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):66
                                                                                                                                                                                                                      Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                      MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                      SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                      SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                      SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):36830
                                                                                                                                                                                                                      Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                      MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                      SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                      SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                      SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):36830
                                                                                                                                                                                                                      Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                      MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                      SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                      SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                      SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):32768
                                                                                                                                                                                                                      Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                      MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                      SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                      SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                      SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1021904
                                                                                                                                                                                                                      Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                      MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                      SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                      SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                      SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Joe Sandbox View:
                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1021904
                                                                                                                                                                                                                      Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                      MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                      SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                      SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                      SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):116
                                                                                                                                                                                                                      Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                      MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                      SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                      SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                      SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):116
                                                                                                                                                                                                                      Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                      MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                      SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                      SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                      SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):98304
                                                                                                                                                                                                                      Entropy (8bit):0.07335892763187632
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zkic:DLhesh7Owd4+ji
                                                                                                                                                                                                                      MD5:3CD161805E26192E70B0D9D2AFAFC450
                                                                                                                                                                                                                      SHA1:9989773B02767B437AAD4AF37780FAB7F7C3FD7F
                                                                                                                                                                                                                      SHA-256:3A7D0C1E5DCFF3D5905A7CDA023FB529FB062FE25F3EABE3E0FE766F81731C9C
                                                                                                                                                                                                                      SHA-512:9C86EA2A073EADA37083185AB76A1111DEB7273894A8FC37F0985CA8E6E8DB29C8AA5BBADD4A36C6BEB8BBCE0D8ACCACE66B4186A78E8B5DA3286CB56D548ABA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):32768
                                                                                                                                                                                                                      Entropy (8bit):0.035699946889726504
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:GtlstFnyZ3cNF1PlstFnyZ3cNFmlllT89//alEl:GtWts3clPWts3cmJ89XuM
                                                                                                                                                                                                                      MD5:558AD9C78A65A4E235E1A8CC100D4DAF
                                                                                                                                                                                                                      SHA1:487FFAD44A40C9AA455544218BE7B672C361732B
                                                                                                                                                                                                                      SHA-256:7B800E324A467C60595B3AD06A5DFC16FEC55B06F82B096D6735DA2BDAF93651
                                                                                                                                                                                                                      SHA-512:7074AB3F035AA2AA110D3C186B5B8C6ABECEF3ACC390C0C33C149D14DDB9567C61B9C1FA0ED7CA94F9BD2C626CCA101DCCFEDA1AD5639336BC7290502E15ECB7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:..-......................g...H..`..../..... A..-......................g...H..`..../..... A........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):32824
                                                                                                                                                                                                                      Entropy (8bit):0.03998118428817617
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:Ol1MpxuNPFTMC1H4wl8rEXsxdwhml8XW3R2:KmnEZD1Ywl8dMhm93w
                                                                                                                                                                                                                      MD5:B26DC5AC91F2F8FEBCD5CAB70C9CB090
                                                                                                                                                                                                                      SHA1:71FB3190BBBAADABEF2A3CA0FA7BBE58AE497DC8
                                                                                                                                                                                                                      SHA-256:35FFF7D00DAFD2AB19256AC68B957D96C41E3B153047829DCEBD84FB994F5A2F
                                                                                                                                                                                                                      SHA-512:121B59FE93F8C041B8A2A927659B852355E510A60B1A311DAFB4BE27ADCEF0C0EFA98E9EDCF24A2FB3B236ABCA28B469A54B00F05F63537616225D8CBC5D7F6E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:7....-...........`..../..c..B51.........`..../...g..H.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13254
                                                                                                                                                                                                                      Entropy (8bit):5.495774902578026
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:LnaRtLYbBp68hj4qyaaXz6KnJNRC5RfGNBw8dJSl:OeCqFUjkcw+0
                                                                                                                                                                                                                      MD5:9EAD0EEE0A3356F74D2FE69E4767FC16
                                                                                                                                                                                                                      SHA1:42A4E328C29D8EF57C31692E1672018DFBE46844
                                                                                                                                                                                                                      SHA-256:9BBFB48B4BD39C7426B0E2E4B731629EE746AD89F548A4F5377C4DCDCB99E3CF
                                                                                                                                                                                                                      SHA-512:76030D198AD4F0F93A754F31EF5F7FBF7B35E31DEDF53C122C6E24A4689E98455AD088FABF07D4C8A14A9C1DA071B6D787A98AD22F5F29654A9E67A97DC9BE48
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1730270936);..user_pref("app.update.lastUpdateTime.background-update-timer", 1730270936);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1730270936);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173027
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13254
                                                                                                                                                                                                                      Entropy (8bit):5.495774902578026
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:LnaRtLYbBp68hj4qyaaXz6KnJNRC5RfGNBw8dJSl:OeCqFUjkcw+0
                                                                                                                                                                                                                      MD5:9EAD0EEE0A3356F74D2FE69E4767FC16
                                                                                                                                                                                                                      SHA1:42A4E328C29D8EF57C31692E1672018DFBE46844
                                                                                                                                                                                                                      SHA-256:9BBFB48B4BD39C7426B0E2E4B731629EE746AD89F548A4F5377C4DCDCB99E3CF
                                                                                                                                                                                                                      SHA-512:76030D198AD4F0F93A754F31EF5F7FBF7B35E31DEDF53C122C6E24A4689E98455AD088FABF07D4C8A14A9C1DA071B6D787A98AD22F5F29654A9E67A97DC9BE48
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1730270936);..user_pref("app.update.lastUpdateTime.background-update-timer", 1730270936);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1730270936);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173027
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):65536
                                                                                                                                                                                                                      Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:ltBl/l4/WN1h4BEJYqWvLue3FMOrMZ0l:DBl/WuntfJiFxMZO
                                                                                                                                                                                                                      MD5:18F65713B07CB441E6A98655B726D098
                                                                                                                                                                                                                      SHA1:2CEFA32BC26B25BE81C411B60C9925CB0F1F8F88
                                                                                                                                                                                                                      SHA-256:B6C268E48546B113551A5AF9CA86BB6A462A512DE6C9289315E125CEB0FD8621
                                                                                                                                                                                                                      SHA-512:A6871076C7D7ED53B630F9F144ED04303AD54A2E60B94ECA2AA96964D1AB375EEFDCA86CE0D3EB0E9DBB81470C6BD159877125A080C95EB17E54A52427F805FB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):493
                                                                                                                                                                                                                      Entropy (8bit):4.9561956718854185
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:YZFg8tTIC9pSIVHlW8cOlZGV1AQIYzvZcyBuLZ2d:Y1txSSlCOlZGV1AQIWZcy6Z2d
                                                                                                                                                                                                                      MD5:62F651798913814146AA345ED0232717
                                                                                                                                                                                                                      SHA1:18F827594C708A1231B4CA2716D1DF14B0A4C141
                                                                                                                                                                                                                      SHA-256:EE61FE70B263B5FD9642866158FF02335230A3AE75160B49354DBFB6B8721022
                                                                                                                                                                                                                      SHA-512:647F37197CB0EE58A14419FD248DE8465C2974E2FC98CD54B6111974D65779AD59E576899F8D8CB4EC16A379200E0942637C21675BFF034FF8541433CEECD401
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"type":"health","id":"40f21b95-51e8-4ff3-be33-9bb1eaeaa26e","creationDate":"2024-10-30T06:49:26.547Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"os":{"name":"WINNT","version":"10.0"},"reason":"immediate","sendFailure":{"eUnreachable":1}},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c"}
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:modified
                                                                                                                                                                                                                      Size (bytes):493
                                                                                                                                                                                                                      Entropy (8bit):4.9561956718854185
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:YZFg8tTIC9pSIVHlW8cOlZGV1AQIYzvZcyBuLZ2d:Y1txSSlCOlZGV1AQIWZcy6Z2d
                                                                                                                                                                                                                      MD5:62F651798913814146AA345ED0232717
                                                                                                                                                                                                                      SHA1:18F827594C708A1231B4CA2716D1DF14B0A4C141
                                                                                                                                                                                                                      SHA-256:EE61FE70B263B5FD9642866158FF02335230A3AE75160B49354DBFB6B8721022
                                                                                                                                                                                                                      SHA-512:647F37197CB0EE58A14419FD248DE8465C2974E2FC98CD54B6111974D65779AD59E576899F8D8CB4EC16A379200E0942637C21675BFF034FF8541433CEECD401
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"type":"health","id":"40f21b95-51e8-4ff3-be33-9bb1eaeaa26e","creationDate":"2024-10-30T06:49:26.547Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"os":{"name":"WINNT","version":"10.0"},"reason":"immediate","sendFailure":{"eUnreachable":1}},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c"}
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):90
                                                                                                                                                                                                                      Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                      MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                      SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                      SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                      SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):90
                                                                                                                                                                                                                      Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                      MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                      SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                      SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                      SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1583
                                                                                                                                                                                                                      Entropy (8bit):6.357525882795828
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:v+USUGlcAxSS5hHLXnIg1/pnxQwRlszT5sKt0k3eHVQj6TVamhulJJlOsIomNVrq:GUpOx355XnR6x3eHTVCJlIq44
                                                                                                                                                                                                                      MD5:0538880B976F219354B0D7C1FE07A12A
                                                                                                                                                                                                                      SHA1:1E4924B266951FD204935F628FFD3783E24435D5
                                                                                                                                                                                                                      SHA-256:D61F51B9BC6845070D1501698C8E72CB2F9C63FBBF4DFD33CBC55233D14BD5E7
                                                                                                                                                                                                                      SHA-512:6C5305A9A67649979F3ABE11A454E3361B4057FD3280540155878EC530FBF0F481A4412B017537E61348E23A1E58CE98520A45BEF227080D7FD695CDA30DAE08
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{dda77b30-b52c-4cdb-91a1-7c298af0fed2}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1730270939717,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate...8,"startTim..P05866...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...12877,"originA...
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1583
                                                                                                                                                                                                                      Entropy (8bit):6.357525882795828
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:v+USUGlcAxSS5hHLXnIg1/pnxQwRlszT5sKt0k3eHVQj6TVamhulJJlOsIomNVrq:GUpOx355XnR6x3eHTVCJlIq44
                                                                                                                                                                                                                      MD5:0538880B976F219354B0D7C1FE07A12A
                                                                                                                                                                                                                      SHA1:1E4924B266951FD204935F628FFD3783E24435D5
                                                                                                                                                                                                                      SHA-256:D61F51B9BC6845070D1501698C8E72CB2F9C63FBBF4DFD33CBC55233D14BD5E7
                                                                                                                                                                                                                      SHA-512:6C5305A9A67649979F3ABE11A454E3361B4057FD3280540155878EC530FBF0F481A4412B017537E61348E23A1E58CE98520A45BEF227080D7FD695CDA30DAE08
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{dda77b30-b52c-4cdb-91a1-7c298af0fed2}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1730270939717,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate...8,"startTim..P05866...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...12877,"originA...
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1583
                                                                                                                                                                                                                      Entropy (8bit):6.357525882795828
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:v+USUGlcAxSS5hHLXnIg1/pnxQwRlszT5sKt0k3eHVQj6TVamhulJJlOsIomNVrq:GUpOx355XnR6x3eHTVCJlIq44
                                                                                                                                                                                                                      MD5:0538880B976F219354B0D7C1FE07A12A
                                                                                                                                                                                                                      SHA1:1E4924B266951FD204935F628FFD3783E24435D5
                                                                                                                                                                                                                      SHA-256:D61F51B9BC6845070D1501698C8E72CB2F9C63FBBF4DFD33CBC55233D14BD5E7
                                                                                                                                                                                                                      SHA-512:6C5305A9A67649979F3ABE11A454E3361B4057FD3280540155878EC530FBF0F481A4412B017537E61348E23A1E58CE98520A45BEF227080D7FD695CDA30DAE08
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{dda77b30-b52c-4cdb-91a1-7c298af0fed2}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1730270939717,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate...8,"startTim..P05866...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...12877,"originA...
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4096
                                                                                                                                                                                                                      Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                      MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                      SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                      SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                      SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4537
                                                                                                                                                                                                                      Entropy (8bit):5.03429884715736
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:YrSAYngZ6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcb5:ycgZyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                      MD5:441746B491846BFE58D1F82156399BAF
                                                                                                                                                                                                                      SHA1:030BB494DCF1C663D40C3661307513D2DCBC45A9
                                                                                                                                                                                                                      SHA-256:25322DEADE3458168A6BC771254F6C6B022AB84F6BE4C50077053D71BDAAFDAA
                                                                                                                                                                                                                      SHA-512:E2F0D051DFF509AB723AFD566D2A7BC6AE88488F710403C9617E927FC6B4415DF0BE217C8F3D98DA99F99B870DF42F59E1FD119E9708A62DB7643D4767DFFE83
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-30T06:48:39.450Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4537
                                                                                                                                                                                                                      Entropy (8bit):5.03429884715736
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:YrSAYngZ6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcb5:ycgZyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                      MD5:441746B491846BFE58D1F82156399BAF
                                                                                                                                                                                                                      SHA1:030BB494DCF1C663D40C3661307513D2DCBC45A9
                                                                                                                                                                                                                      SHA-256:25322DEADE3458168A6BC771254F6C6B022AB84F6BE4C50077053D71BDAAFDAA
                                                                                                                                                                                                                      SHA-512:E2F0D051DFF509AB723AFD566D2A7BC6AE88488F710403C9617E927FC6B4415DF0BE217C8F3D98DA99F99B870DF42F59E1FD119E9708A62DB7643D4767DFFE83
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-30T06:48:39.450Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                      Entropy (8bit):6.584646927000085
                                                                                                                                                                                                                      TrID:
                                                                                                                                                                                                                      • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                      File name:file.exe
                                                                                                                                                                                                                      File size:919'552 bytes
                                                                                                                                                                                                                      MD5:90ea7d80c37af043396d189144583971
                                                                                                                                                                                                                      SHA1:baf234de90b9fcc4f4a13cad020b854faaecea91
                                                                                                                                                                                                                      SHA256:cdb7076e6706a7a45a01db49f26851d9b4682732fbb53f320111c48003d7379b
                                                                                                                                                                                                                      SHA512:e37fe88a8ea39d4fd339dbafb7215f68887b28ef3f833d6b2a2a837bbd3609cac523736e2aa5b48c206ea33e84d1689c8f3267913a06f2972a2829d49c2fa327
                                                                                                                                                                                                                      SSDEEP:12288:7qDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDgarTg:7qDEvCTbMWu7rQYlBQcBiT6rprG8avg
                                                                                                                                                                                                                      TLSH:F3159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                                                                                                      File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                      Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                      Entrypoint:0x420577
                                                                                                                                                                                                                      Entrypoint Section:.text
                                                                                                                                                                                                                      Digitally signed:false
                                                                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                                                                      Subsystem:windows gui
                                                                                                                                                                                                                      Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                      DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                      Time Stamp:0x6721B586 [Wed Oct 30 04:26:46 2024 UTC]
                                                                                                                                                                                                                      TLS Callbacks:
                                                                                                                                                                                                                      CLR (.Net) Version:
                                                                                                                                                                                                                      OS Version Major:5
                                                                                                                                                                                                                      OS Version Minor:1
                                                                                                                                                                                                                      File Version Major:5
                                                                                                                                                                                                                      File Version Minor:1
                                                                                                                                                                                                                      Subsystem Version Major:5
                                                                                                                                                                                                                      Subsystem Version Minor:1
                                                                                                                                                                                                                      Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                      Instruction
                                                                                                                                                                                                                      call 00007FDC388E4463h
                                                                                                                                                                                                                      jmp 00007FDC388E3D6Fh
                                                                                                                                                                                                                      push ebp
                                                                                                                                                                                                                      mov ebp, esp
                                                                                                                                                                                                                      push esi
                                                                                                                                                                                                                      push dword ptr [ebp+08h]
                                                                                                                                                                                                                      mov esi, ecx
                                                                                                                                                                                                                      call 00007FDC388E3F4Dh
                                                                                                                                                                                                                      mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                      mov eax, esi
                                                                                                                                                                                                                      pop esi
                                                                                                                                                                                                                      pop ebp
                                                                                                                                                                                                                      retn 0004h
                                                                                                                                                                                                                      and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                      mov eax, ecx
                                                                                                                                                                                                                      and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                      mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                      mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                      ret
                                                                                                                                                                                                                      push ebp
                                                                                                                                                                                                                      mov ebp, esp
                                                                                                                                                                                                                      push esi
                                                                                                                                                                                                                      push dword ptr [ebp+08h]
                                                                                                                                                                                                                      mov esi, ecx
                                                                                                                                                                                                                      call 00007FDC388E3F1Ah
                                                                                                                                                                                                                      mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                      mov eax, esi
                                                                                                                                                                                                                      pop esi
                                                                                                                                                                                                                      pop ebp
                                                                                                                                                                                                                      retn 0004h
                                                                                                                                                                                                                      and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                      mov eax, ecx
                                                                                                                                                                                                                      and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                      mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                      mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                      ret
                                                                                                                                                                                                                      push ebp
                                                                                                                                                                                                                      mov ebp, esp
                                                                                                                                                                                                                      push esi
                                                                                                                                                                                                                      mov esi, ecx
                                                                                                                                                                                                                      lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                      mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                      and dword ptr [eax], 00000000h
                                                                                                                                                                                                                      and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                      push eax
                                                                                                                                                                                                                      mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                      add eax, 04h
                                                                                                                                                                                                                      push eax
                                                                                                                                                                                                                      call 00007FDC388E6B0Dh
                                                                                                                                                                                                                      pop ecx
                                                                                                                                                                                                                      pop ecx
                                                                                                                                                                                                                      mov eax, esi
                                                                                                                                                                                                                      pop esi
                                                                                                                                                                                                                      pop ebp
                                                                                                                                                                                                                      retn 0004h
                                                                                                                                                                                                                      lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                      mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                      push eax
                                                                                                                                                                                                                      call 00007FDC388E6B58h
                                                                                                                                                                                                                      pop ecx
                                                                                                                                                                                                                      ret
                                                                                                                                                                                                                      push ebp
                                                                                                                                                                                                                      mov ebp, esp
                                                                                                                                                                                                                      push esi
                                                                                                                                                                                                                      mov esi, ecx
                                                                                                                                                                                                                      lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                      mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                      push eax
                                                                                                                                                                                                                      call 00007FDC388E6B41h
                                                                                                                                                                                                                      test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                      pop ecx
                                                                                                                                                                                                                      Programming Language:
                                                                                                                                                                                                                      • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                      • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x9c24.rsrc
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0xde0000x7594.reloc
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                      .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                      .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                      .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                      .rsrc0xd40000x9c240x9e00abe7e6578f2dac8bd4ece7d33fcbe88eFalse0.3155162183544304data5.373330009534864IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                      .reloc0xde0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                      RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                      RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                      RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                      RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                      RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                      RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                      RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                      RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                      RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                      RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                      RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                      RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                      RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                      RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                      RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                      RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                      RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                      RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                      RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                      RT_RCDATA0xdc7b80xeecdata1.0028795811518325
                                                                                                                                                                                                                      RT_GROUP_ICON0xdd6a40x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                      RT_GROUP_ICON0xdd71c0x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                      RT_GROUP_ICON0xdd7300x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                      RT_GROUP_ICON0xdd7440x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                      RT_VERSION0xdd7580xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                      RT_MANIFEST0xdd8340x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                      DLLImport
                                                                                                                                                                                                                      WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                      VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                      WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                      COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                      MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                      WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                      PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                      IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                      USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                      UxTheme.dllIsThemeActive
                                                                                                                                                                                                                      KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                      USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                      GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                      COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                      ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                      SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                      ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                      OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                      EnglishGreat Britain
                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                      Oct 30, 2024 05:50:01.490854979 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 30, 2024 05:50:01.490951061 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:01.491352081 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 30, 2024 05:50:01.496334076 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 30, 2024 05:50:01.496371031 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:02.100760937 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:02.100944042 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 30, 2024 05:50:02.110207081 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 30, 2024 05:50:02.110266924 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:02.110410929 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 30, 2024 05:50:02.110416889 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:02.110428095 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:02.110470057 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 30, 2024 05:50:02.110863924 CET49737443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 30, 2024 05:50:02.110891104 CET4434973735.190.72.216192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:02.110970020 CET49737443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 30, 2024 05:50:02.112341881 CET49737443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 30, 2024 05:50:02.112354994 CET4434973735.190.72.216192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:02.726805925 CET4434973735.190.72.216192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:02.730212927 CET49737443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 30, 2024 05:50:02.746728897 CET49737443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 30, 2024 05:50:02.746740103 CET4434973735.190.72.216192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:02.746808052 CET49737443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 30, 2024 05:50:02.746891022 CET4434973735.190.72.216192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:02.752340078 CET49737443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 30, 2024 05:50:03.480256081 CET49739443192.168.2.4142.250.185.206
                                                                                                                                                                                                                      Oct 30, 2024 05:50:03.480317116 CET44349739142.250.185.206192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:03.481493950 CET49739443192.168.2.4142.250.185.206
                                                                                                                                                                                                                      Oct 30, 2024 05:50:03.483400106 CET49739443192.168.2.4142.250.185.206
                                                                                                                                                                                                                      Oct 30, 2024 05:50:03.483454943 CET44349739142.250.185.206192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:03.705037117 CET49740443192.168.2.4142.250.185.206
                                                                                                                                                                                                                      Oct 30, 2024 05:50:03.705070019 CET44349740142.250.185.206192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:03.706691980 CET4974180192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:03.710936069 CET49740443192.168.2.4142.250.185.206
                                                                                                                                                                                                                      Oct 30, 2024 05:50:03.712079048 CET804974134.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:03.713572025 CET4974180192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:03.715816021 CET49740443192.168.2.4142.250.185.206
                                                                                                                                                                                                                      Oct 30, 2024 05:50:03.715831995 CET44349740142.250.185.206192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:03.716137886 CET4974180192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:03.721458912 CET804974134.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.258094072 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.258121967 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.261588097 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.265945911 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.265960932 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.267767906 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.267776012 CET4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.268768072 CET49744443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.268826962 CET4434974434.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.268980980 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.269121885 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.269129992 CET49744443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.269133091 CET4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.270826101 CET49744443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.270864964 CET4434974434.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.321217060 CET804974134.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.378931046 CET44349739142.250.185.206192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.379632950 CET44349739142.250.185.206192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.379647017 CET49739443192.168.2.4142.250.185.206
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.379683971 CET44349739142.250.185.206192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.379928112 CET49739443192.168.2.4142.250.185.206
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.385725021 CET4974180192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.385833979 CET49739443192.168.2.4142.250.185.206
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.385852098 CET44349739142.250.185.206192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.385926962 CET49739443192.168.2.4142.250.185.206
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.386189938 CET44349739142.250.185.206192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.386276960 CET49739443192.168.2.4142.250.185.206
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.565450907 CET44349740142.250.185.206192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.566876888 CET44349740142.250.185.206192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.566968918 CET49740443192.168.2.4142.250.185.206
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.566982031 CET44349740142.250.185.206192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.572124004 CET49740443192.168.2.4142.250.185.206
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.572137117 CET44349740142.250.185.206192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.572221041 CET49740443192.168.2.4142.250.185.206
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.572309971 CET44349740142.250.185.206192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.575799942 CET49740443192.168.2.4142.250.185.206
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.884505987 CET4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.884938955 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.885363102 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.885363102 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.885421038 CET4434974434.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.885503054 CET49744443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.084906101 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.084920883 CET4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.085921049 CET4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.090142965 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.090221882 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.090591908 CET4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.092401981 CET49744443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.092448950 CET4434974434.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.092493057 CET49744443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.092722893 CET4434974434.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.092813969 CET49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.092876911 CET4434974634.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.095191002 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.095202923 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.095259905 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.095392942 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.100294113 CET4974180192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.103424072 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.103441000 CET49744443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.103467941 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.103502989 CET49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.104887962 CET49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.104917049 CET4434974634.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.105854988 CET804974134.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.109301090 CET4974180192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.111391068 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.116795063 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.116971970 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.117115021 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.122401953 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.243354082 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.248786926 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.252496958 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.252748966 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.253782034 CET49749443192.168.2.434.160.144.191
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.253804922 CET4434974934.160.144.191192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.254002094 CET49749443192.168.2.434.160.144.191
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.254143953 CET49749443192.168.2.434.160.144.191
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.254158020 CET4434974934.160.144.191192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.258035898 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.953269958 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.953680038 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.953816891 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.953937054 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.961249113 CET4434974934.160.144.191192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.961900949 CET49749443192.168.2.434.160.144.191
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.963598967 CET4434974634.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.963630915 CET4434974634.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.965357065 CET49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.004018068 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.105854988 CET49749443192.168.2.434.160.144.191
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.105870962 CET4434974934.160.144.191192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.106234074 CET4434974934.160.144.191192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.108877897 CET49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.108968019 CET4434974634.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.109016895 CET49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.109107971 CET49749443192.168.2.434.160.144.191
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.109138966 CET49749443192.168.2.434.160.144.191
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.109297991 CET4434974934.160.144.191192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.109451056 CET49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.109529972 CET4434975034.160.144.191192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.109553099 CET49749443192.168.2.434.160.144.191
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.109654903 CET49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.109761953 CET49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.109777927 CET4434975034.160.144.191192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.109849930 CET4434974634.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.109941006 CET49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.229007959 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.229343891 CET49751443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.229368925 CET4434975134.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.234538078 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.235898972 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.241332054 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.242137909 CET49751443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.243578911 CET49751443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.243594885 CET4434975134.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.352879047 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.361655951 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.402117968 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.402323008 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.602880955 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.608248949 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.715908051 CET4434975034.160.144.191192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.718051910 CET49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.721045017 CET49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.721072912 CET4434975034.160.144.191192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.721321106 CET4434975034.160.144.191192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.723767042 CET49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.723851919 CET49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.723928928 CET4434975034.160.144.191192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.726176977 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.727220058 CET49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.727221012 CET49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.775944948 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.858243942 CET4434975134.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.858263016 CET4434975134.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.860809088 CET49751443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.864705086 CET49751443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.864718914 CET4434975134.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.864787102 CET49751443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.865000010 CET4434975134.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.871193886 CET49751443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.928380966 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.933758974 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.053148985 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.098284006 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.104453087 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.108067989 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.222332001 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.261806011 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.454370975 CET49754443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.454411030 CET4434975434.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.455239058 CET49754443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.456856012 CET49754443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.456876040 CET4434975434.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.562254906 CET49755443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.562271118 CET4434975534.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.562669992 CET49755443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.564080954 CET49755443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.564096928 CET4434975534.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.598761082 CET49756443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.598843098 CET4434975634.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.599134922 CET49756443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.600581884 CET49756443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.600619078 CET4434975634.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.619385004 CET49757443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.619474888 CET4434975735.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.625525951 CET49757443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.625729084 CET49757443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.625762939 CET4434975735.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:08.103851080 CET4434975434.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:08.110521078 CET49754443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:50:08.185271978 CET4434975534.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:08.191004992 CET49755443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 30, 2024 05:50:08.224148989 CET4434975634.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:08.231576920 CET49756443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 30, 2024 05:50:08.237334013 CET49754443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:50:08.237354040 CET4434975434.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:08.237411976 CET49755443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 30, 2024 05:50:08.237425089 CET4434975534.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:08.237550974 CET4434975434.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:08.237569094 CET49755443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 30, 2024 05:50:08.237921953 CET4434975534.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:08.239489079 CET49754443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:50:08.239497900 CET4434975434.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:08.242166996 CET49755443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 30, 2024 05:50:08.242186069 CET49754443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:50:08.243818998 CET4434975735.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:08.244036913 CET49757443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 30, 2024 05:50:08.246227980 CET49757443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 30, 2024 05:50:08.246248007 CET4434975735.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:08.246299982 CET49756443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 30, 2024 05:50:08.246334076 CET4434975634.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:08.246448040 CET4434975634.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:08.246490002 CET49756443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 30, 2024 05:50:08.246505022 CET4434975634.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:08.246560097 CET4434975735.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:08.246939898 CET49756443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 30, 2024 05:50:08.268954992 CET49757443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 30, 2024 05:50:08.269016981 CET49757443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 30, 2024 05:50:08.269119978 CET4434975735.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:08.271709919 CET49757443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 30, 2024 05:50:09.542295933 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:09.717205048 CET49758443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:50:09.717268944 CET4434975834.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:09.717502117 CET49758443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:50:09.717773914 CET49758443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:50:09.717787981 CET4434975834.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:09.849009991 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:10.265297890 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:10.265415907 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:10.270433903 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:50:10.270567894 CET4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:10.270656109 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:50:10.272068977 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:50:10.272109032 CET4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:10.385117054 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:10.435095072 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:10.892215967 CET4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:10.892307043 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:50:10.903641939 CET4434975834.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:10.903711081 CET49758443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:50:10.928352118 CET49758443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:50:10.928375006 CET4434975834.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:10.928627014 CET4434975834.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:10.944474936 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:50:10.944514036 CET4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:10.944565058 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:50:10.944648027 CET49758443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:50:10.944678068 CET4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:10.944721937 CET49758443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:50:10.944801092 CET4434975834.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:10.944803953 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:50:10.944921017 CET49758443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.628453016 CET49760443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.628551006 CET4434976034.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.633821011 CET49761443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.633907080 CET4434976134.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.635047913 CET49760443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.635149956 CET49761443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.636504889 CET49760443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.636543036 CET4434976034.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.636660099 CET49761443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.636706114 CET4434976134.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:13.250863075 CET4434976034.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:13.250899076 CET4434976034.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:13.250960112 CET49760443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 30, 2024 05:50:13.255856991 CET4434976134.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:13.255889893 CET49760443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 30, 2024 05:50:13.255939007 CET4434976034.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:13.255987883 CET49760443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 30, 2024 05:50:13.256135941 CET49761443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:50:13.256279945 CET4434976034.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:13.256597996 CET49760443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 30, 2024 05:50:13.258903027 CET49761443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:50:13.258925915 CET4434976134.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:13.259258032 CET4434976134.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:13.261615038 CET49761443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:50:13.261684895 CET49761443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:50:13.261784077 CET4434976134.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:13.261841059 CET49761443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:50:13.340794086 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:13.346298933 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:13.464015007 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:13.514632940 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:13.827831984 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:13.831523895 CET49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:50:13.831549883 CET4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:13.833240032 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:13.837656975 CET49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:50:13.839584112 CET49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:50:13.839598894 CET4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:13.841191053 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:50:13.841272116 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:13.843771935 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:50:13.843921900 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:50:13.843955040 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:13.849693060 CET49764443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 30, 2024 05:50:13.849766016 CET4434976434.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:13.858115911 CET49764443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 30, 2024 05:50:13.959397078 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:14.000499964 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:14.070116043 CET49764443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 30, 2024 05:50:14.070198059 CET4434976434.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:14.440356970 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:14.440438986 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:50:14.444513083 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:50:14.444526911 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:14.444864988 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:14.447565079 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:50:14.447663069 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:50:14.447814941 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:14.448112011 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:50:14.454478979 CET4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:14.454556942 CET49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:50:14.676630974 CET4434976434.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:14.676649094 CET4434976434.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:14.676702976 CET49764443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 30, 2024 05:50:14.747374058 CET49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:50:14.747390985 CET4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:14.747512102 CET49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:50:14.747642994 CET49764443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 30, 2024 05:50:14.747678041 CET4434976434.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:14.747709036 CET49764443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 30, 2024 05:50:14.747924089 CET4434976434.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:14.747961044 CET4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:14.748091936 CET49764443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 30, 2024 05:50:14.748109102 CET49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:50:14.825156927 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:50:14.825181007 CET4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:14.826433897 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:50:14.826726913 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:50:14.826738119 CET4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:15.437808990 CET4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:15.438016891 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:15.443342924 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:50:15.443419933 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:15.561394930 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:15.605334997 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:15.795468092 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:15.795571089 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:15.984826088 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:50:15.984846115 CET4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:15.984987020 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:15.985857010 CET4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:15.988301039 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:50:15.988401890 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:50:15.988732100 CET4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:15.988787889 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:50:15.992604971 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:16.112386942 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:16.171797037 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:16.851412058 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:16.856736898 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:16.966039896 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:16.971430063 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:16.974339962 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:17.025727987 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:17.090976000 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:17.141588926 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:17.262970924 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:17.268315077 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:17.385971069 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:17.426860094 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:25.997901917 CET49772443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 30, 2024 05:50:25.997972965 CET4434977234.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:26.001259089 CET49772443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 30, 2024 05:50:26.002695084 CET49772443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 30, 2024 05:50:26.002732038 CET4434977234.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:26.622104883 CET4434977234.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:26.622442961 CET49772443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 30, 2024 05:50:26.627361059 CET49772443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 30, 2024 05:50:26.627382040 CET4434977234.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:26.627454996 CET49772443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 30, 2024 05:50:26.627578974 CET4434977234.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:26.627640009 CET49772443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 30, 2024 05:50:26.630006075 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:26.635376930 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:26.754697084 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:26.757103920 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:26.762480974 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:26.807353020 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:26.880321026 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:26.923234940 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.357105970 CET49773443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.357206106 CET4434977335.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.360100985 CET49773443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.360248089 CET49773443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.360270977 CET4434977335.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.380913973 CET49774443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.380965948 CET4434977434.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.381838083 CET49774443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.381961107 CET49774443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.381982088 CET4434977434.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.383637905 CET49775443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.383687019 CET4434977535.190.72.216192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.384980917 CET49775443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.386984110 CET49775443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.387021065 CET4434977535.190.72.216192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.700681925 CET49776443192.168.2.435.201.103.21
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.700767994 CET4434977635.201.103.21192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.702898979 CET49776443192.168.2.435.201.103.21
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.705013990 CET49776443192.168.2.435.201.103.21
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.705044031 CET4434977635.201.103.21192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.706067085 CET49777443192.168.2.4151.101.129.91
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.706085920 CET44349777151.101.129.91192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.706512928 CET49777443192.168.2.4151.101.129.91
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.706633091 CET49777443192.168.2.4151.101.129.91
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.706645966 CET44349777151.101.129.91192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.975821972 CET4434977335.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.975915909 CET49773443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.980365038 CET49773443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.980384111 CET4434977335.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.980822086 CET4434977335.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.983521938 CET49773443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.983614922 CET49773443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.983752966 CET4434977335.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.983814001 CET49773443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.987409115 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.992691040 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.112267017 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.115865946 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.121262074 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.166603088 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.238914967 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.282500982 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.490757942 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.490814924 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.494856119 CET4434977434.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.495037079 CET49774443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.495084047 CET4434977535.190.72.216192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.495414972 CET49775443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.498450994 CET49774443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.498476028 CET4434977434.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.498725891 CET4434977434.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.499413967 CET44349777151.101.129.91192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.506324053 CET4434977635.201.103.21192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.508378983 CET49774443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.508471012 CET49774443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.508534908 CET4434977434.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.511336088 CET44349777151.101.129.91192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.511660099 CET49775443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.511683941 CET4434977535.190.72.216192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.511744022 CET49775443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.511835098 CET4434977535.190.72.216192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.513629913 CET49774443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.513654947 CET49774443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.513681889 CET49777443192.168.2.4151.101.129.91
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.513886929 CET49776443192.168.2.435.201.103.21
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.516570091 CET49777443192.168.2.4151.101.129.91
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.516575098 CET44349777151.101.129.91192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.516872883 CET44349777151.101.129.91192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.520883083 CET49777443192.168.2.4151.101.129.91
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.520925999 CET49775443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.533018112 CET49777443192.168.2.4151.101.129.91
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.533102989 CET49777443192.168.2.4151.101.129.91
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.533211946 CET44349777151.101.129.91192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.533585072 CET49776443192.168.2.435.201.103.21
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.533634901 CET4434977635.201.103.21192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.533665895 CET49776443192.168.2.435.201.103.21
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.534167051 CET4434977635.201.103.21192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.536494017 CET49777443192.168.2.4151.101.129.91
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.536506891 CET49776443192.168.2.435.201.103.21
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.540154934 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.543442011 CET49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.543559074 CET4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.545476913 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.549180984 CET49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.549313068 CET49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.549338102 CET4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.556874990 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.556899071 CET4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.557152033 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.557257891 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.557271004 CET4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.559264898 CET49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.559329033 CET4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.559609890 CET49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.559782028 CET49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.559808016 CET4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.561597109 CET49781443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.561625957 CET4434978134.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.561728954 CET49781443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.561860085 CET49781443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.561868906 CET4434978134.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.665240049 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.668569088 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.673897982 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.721394062 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.791975975 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.837377071 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:32.159800053 CET4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:32.166460991 CET4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:32.166953087 CET49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 30, 2024 05:50:32.166964054 CET49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 30, 2024 05:50:32.170063019 CET49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 30, 2024 05:50:32.170104980 CET4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:32.170334101 CET4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:32.172297001 CET4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:32.175127983 CET49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 30, 2024 05:50:32.175148964 CET4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:32.175386906 CET4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:32.176681042 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 30, 2024 05:50:32.177571058 CET4434978134.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:32.177716970 CET49781443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 30, 2024 05:50:32.179986954 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 30, 2024 05:50:32.180002928 CET4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:32.180192947 CET4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:32.182873964 CET49781443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 30, 2024 05:50:32.182899952 CET4434978134.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:32.183269024 CET4434978134.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:32.184822083 CET49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 30, 2024 05:50:32.184902906 CET49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 30, 2024 05:50:32.184974909 CET4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:32.185056925 CET49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 30, 2024 05:50:32.186511993 CET49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 30, 2024 05:50:32.186602116 CET49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 30, 2024 05:50:32.186665058 CET4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:32.189435959 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 30, 2024 05:50:32.189485073 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 30, 2024 05:50:32.189582109 CET4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:32.189800978 CET49781443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 30, 2024 05:50:32.189848900 CET49781443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 30, 2024 05:50:32.190185070 CET49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 30, 2024 05:50:32.190195084 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 30, 2024 05:50:32.190232992 CET4434978134.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:32.192306995 CET49781443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 30, 2024 05:50:32.194982052 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:32.419812918 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:32.539226055 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:32.542773008 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:32.548095942 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:32.586173058 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:32.666441917 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:32.724287987 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:42.553245068 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:42.558633089 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:42.669114113 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:42.674602985 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:46.675446987 CET49783443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 30, 2024 05:50:46.675508976 CET4434978334.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:46.675712109 CET49783443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 30, 2024 05:50:46.677138090 CET49783443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 30, 2024 05:50:46.677176952 CET4434978334.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:47.279014111 CET4434978334.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:47.279117107 CET49783443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 30, 2024 05:50:47.284018993 CET49783443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 30, 2024 05:50:47.284059048 CET4434978334.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:47.284110069 CET49783443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 30, 2024 05:50:47.284235954 CET4434978334.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:47.285065889 CET49783443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 30, 2024 05:50:47.286804914 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:47.292098999 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:47.623014927 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:47.626192093 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:47.631584883 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:47.666729927 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:47.666965961 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:47.749047995 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:47.798526049 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:57.626710892 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:57.632019043 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:57.758171082 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:50:57.763628006 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.250807047 CET49811443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.250886917 CET4434981134.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.251048088 CET49812443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.251143932 CET4434981234.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.251302004 CET49811443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.251388073 CET49812443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.251600981 CET49813443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.251677990 CET4434981334.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.251804113 CET49811443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.251837015 CET4434981134.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.251920938 CET49812443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.251959085 CET4434981234.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.263170004 CET49813443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.263380051 CET49813443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.263415098 CET4434981334.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.857239962 CET4434981234.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.861337900 CET4434981134.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.863334894 CET4434981234.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.871335983 CET4434981134.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.875353098 CET49811443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.875359058 CET49812443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.881558895 CET49812443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.881589890 CET4434981234.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.881896019 CET4434981234.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.883392096 CET49811443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.883415937 CET4434981134.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.883842945 CET4434981134.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.885164022 CET4434981334.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.885180950 CET4434981334.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.888472080 CET49812443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.888590097 CET49812443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.888657093 CET4434981234.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.889152050 CET49811443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.889199972 CET49811443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.889358997 CET4434981134.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.890820980 CET49812443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.890845060 CET49811443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.890877962 CET49811443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.890877962 CET49812443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.890887022 CET49813443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.894218922 CET49813443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.894244909 CET4434981334.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.894591093 CET4434981334.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.897221088 CET49813443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.897286892 CET49813443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.897411108 CET4434981334.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.905378103 CET49813443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.905378103 CET49813443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.930190086 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.935637951 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.964034081 CET49814443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.964057922 CET4434981434.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.970005989 CET49814443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.970185995 CET49814443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.970201015 CET4434981434.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.973933935 CET49815443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.973980904 CET4434981534.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.977411032 CET49815443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.977601051 CET49815443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.977632046 CET4434981534.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.995271921 CET49818443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.995309114 CET4434981834.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.996959925 CET49818443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.997138977 CET49818443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.997154951 CET4434981834.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.023161888 CET49821443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.023204088 CET4434982134.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.024606943 CET49821443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.024724007 CET49821443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.024766922 CET4434982134.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.054970980 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.095936060 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.101197958 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.111186028 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.218914986 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.259305000 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.584490061 CET4434981534.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.584775925 CET49815443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.587481976 CET49815443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.587497950 CET4434981534.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.587816000 CET4434981534.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.589601040 CET49815443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.589684963 CET49815443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.589776039 CET4434981534.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.591758966 CET49815443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.591790915 CET49815443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.595540047 CET4434981434.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.596889973 CET49814443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.599853039 CET49814443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.599885941 CET4434981434.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.600220919 CET4434981434.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.602390051 CET49814443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.602479935 CET49814443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.602560043 CET4434981434.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.603270054 CET49814443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.607213020 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.612498999 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.613516092 CET4434981834.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.613574982 CET49818443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.617247105 CET49818443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.617259026 CET4434981834.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.617495060 CET4434981834.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.619915962 CET49818443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.620014906 CET49818443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.620065928 CET4434981834.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.620336056 CET49818443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.640163898 CET4434982134.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.641777992 CET49821443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.644265890 CET49821443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.644288063 CET4434982134.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.644628048 CET4434982134.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.646373987 CET49821443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.646450996 CET49821443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.646537066 CET4434982134.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.648499012 CET49821443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.731690884 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.753125906 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.758539915 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.777472973 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.876756907 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.931168079 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:51:02.477165937 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:51:02.482505083 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:02.601841927 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:02.605210066 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:51:02.610563040 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:02.648766041 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:51:02.728149891 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:02.780333996 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:51:12.602638006 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:51:12.607903004 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:12.734338999 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:51:12.739757061 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:22.615490913 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:51:22.622483015 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:22.747040987 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:51:22.752554893 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:27.961003065 CET49966443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 30, 2024 05:51:27.961035967 CET4434996634.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:27.961236954 CET49966443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 30, 2024 05:51:27.962852001 CET49966443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 30, 2024 05:51:27.962862015 CET4434996634.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:28.568258047 CET4434996634.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:28.569149017 CET49966443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 30, 2024 05:51:28.574311018 CET49966443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 30, 2024 05:51:28.574316978 CET4434996634.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:28.574395895 CET49966443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 30, 2024 05:51:28.574440002 CET4434996634.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:28.575647116 CET49966443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 30, 2024 05:51:28.577820063 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:51:28.583163023 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:28.710408926 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:28.713165045 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:51:28.718616962 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:28.764400959 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:51:28.836781979 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:28.895893097 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:51:38.723526001 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:51:38.728852987 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:38.861700058 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:51:38.867194891 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:48.736763000 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:51:48.742137909 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:48.874831915 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:51:48.880291939 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:58.749314070 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:51:58.801985979 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:58.883644104 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 30, 2024 05:51:58.888995886 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                      Oct 30, 2024 05:50:01.491188049 CET5991453192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:01.498439074 CET53599141.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:01.506145954 CET6048453192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:01.513892889 CET53604841.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:03.469295025 CET6092353192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:03.469628096 CET5230853192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:03.477773905 CET53523081.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:03.479474068 CET5906253192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:03.480591059 CET6455553192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:03.486730099 CET53590621.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:03.487759113 CET53645551.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:03.487843990 CET5662353192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:03.489058971 CET4921253192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:03.495609999 CET53566231.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:03.496949911 CET53492121.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.243952036 CET6305253192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.252099037 CET53630521.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.258280993 CET5662853192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.259349108 CET6287353192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.266129971 CET53566281.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.267100096 CET53628731.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.268080950 CET5607853192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.268853903 CET5903553192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.269519091 CET5990753192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.275702000 CET53560781.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.276344061 CET53590351.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.276631117 CET53599071.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.299297094 CET6397953192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.299376965 CET6245053192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.307380915 CET53639791.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.307462931 CET53624501.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.572890043 CET5495853192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.573246002 CET6352353192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.580216885 CET53635231.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.580548048 CET53549581.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.096745014 CET6013653192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.241848946 CET5171253192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.249548912 CET53517121.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.253901958 CET5609653192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.261123896 CET53560961.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.261730909 CET6113053192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.269126892 CET53611301.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.222276926 CET6064253192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.247909069 CET53536871.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.438663960 CET5122053192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.445920944 CET53512201.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.447222948 CET6429653192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.454421043 CET53642961.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.455888987 CET6408053192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.456361055 CET6047153192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.463052034 CET53640801.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.463371038 CET53604711.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.463804960 CET5773053192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.471151114 CET53577301.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.582628965 CET5694753192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.589862108 CET53569471.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.602840900 CET5788353192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.610382080 CET53578831.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.620002985 CET5362353192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.627376080 CET53536231.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:09.545171976 CET5869653192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:10.267497063 CET53586961.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:10.298180103 CET5877553192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:10.305869102 CET53587751.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:10.306374073 CET6276353192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:10.313941956 CET53627631.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.633831978 CET5588553192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.634212971 CET5206253192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.634272099 CET6341153192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.641779900 CET53520621.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.641858101 CET53634111.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.641890049 CET53558851.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.642986059 CET4948253192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.643330097 CET6521053192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.644205093 CET6379353192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.650149107 CET53494821.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.650652885 CET5304853192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.651204109 CET53652101.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.651354074 CET53637931.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.651932001 CET5123353192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.652071953 CET5624253192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.657854080 CET53530481.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.658683062 CET5205253192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.659360886 CET53562421.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.659837961 CET53512331.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.659957886 CET5481053192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.660742044 CET5987253192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.666181087 CET53520521.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.667093039 CET6026453192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.668170929 CET53548101.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.668593884 CET53598721.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.669007063 CET4922453192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.675157070 CET53602641.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.676383018 CET6333953192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.676673889 CET53492241.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.677089930 CET5557553192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.685895920 CET53555751.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.686836004 CET53633391.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:14.068464994 CET5694253192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:14.075937986 CET53569421.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:25.985428095 CET5768553192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:25.993190050 CET53576851.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:25.997706890 CET6303053192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:26.005428076 CET53630301.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:26.631015062 CET5298253192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:26.638505936 CET53529821.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.365375996 CET5018453192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.372807026 CET53501841.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.377290010 CET5741853192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.385668039 CET5000453192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.699354887 CET53500041.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.700088024 CET53574181.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.701582909 CET5117853192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.706458092 CET6127653192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.708981991 CET53511781.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.709813118 CET5183453192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.714287043 CET53612761.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.715594053 CET5603853192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.717538118 CET53518341.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.723453045 CET53560381.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.544058084 CET6227453192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.551716089 CET53622741.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:46.667228937 CET5356153192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:46.674599886 CET53535611.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:46.675153017 CET6187653192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:50:46.683876038 CET53618761.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:50:47.287024975 CET5794553192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.257659912 CET5412353192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.265006065 CET53541231.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:27.951998949 CET4984053192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:51:27.959733963 CET53498401.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 30, 2024 05:51:27.960968018 CET5097253192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 30, 2024 05:51:27.968656063 CET53509721.1.1.1192.168.2.4
                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                      Oct 30, 2024 05:50:01.491188049 CET192.168.2.41.1.1.10x144aStandard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:01.506145954 CET192.168.2.41.1.1.10x4cb4Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:03.469295025 CET192.168.2.41.1.1.10x2928Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:03.469628096 CET192.168.2.41.1.1.10x2595Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:03.479474068 CET192.168.2.41.1.1.10xe3b8Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:03.480591059 CET192.168.2.41.1.1.10x99e1Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:03.487843990 CET192.168.2.41.1.1.10x6668Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:03.489058971 CET192.168.2.41.1.1.10xa4c9Standard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.243952036 CET192.168.2.41.1.1.10xdb13Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.258280993 CET192.168.2.41.1.1.10xe2f9Standard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.259349108 CET192.168.2.41.1.1.10x14edStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.268080950 CET192.168.2.41.1.1.10x8bafStandard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.268853903 CET192.168.2.41.1.1.10x4d7dStandard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.269519091 CET192.168.2.41.1.1.10x2b92Standard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.299297094 CET192.168.2.41.1.1.10x5baaStandard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.299376965 CET192.168.2.41.1.1.10x3212Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.572890043 CET192.168.2.41.1.1.10x9481Standard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.573246002 CET192.168.2.41.1.1.10xd4edStandard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.096745014 CET192.168.2.41.1.1.10xd990Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.241848946 CET192.168.2.41.1.1.10x9c42Standard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.253901958 CET192.168.2.41.1.1.10x1a06Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.261730909 CET192.168.2.41.1.1.10x1988Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.222276926 CET192.168.2.41.1.1.10xafbfStandard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.438663960 CET192.168.2.41.1.1.10x3015Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.447222948 CET192.168.2.41.1.1.10x8b74Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.455888987 CET192.168.2.41.1.1.10xffa6Standard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.456361055 CET192.168.2.41.1.1.10x4846Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.463804960 CET192.168.2.41.1.1.10xdf83Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.582628965 CET192.168.2.41.1.1.10x26c6Standard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.602840900 CET192.168.2.41.1.1.10xaea1Standard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.620002985 CET192.168.2.41.1.1.10x8ad8Standard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:09.545171976 CET192.168.2.41.1.1.10x2eadStandard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:10.298180103 CET192.168.2.41.1.1.10x5545Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:10.306374073 CET192.168.2.41.1.1.10xd138Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.633831978 CET192.168.2.41.1.1.10xea16Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.634212971 CET192.168.2.41.1.1.10xdfdaStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.634272099 CET192.168.2.41.1.1.10xe95fStandard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.642986059 CET192.168.2.41.1.1.10x3afaStandard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.643330097 CET192.168.2.41.1.1.10xdeebStandard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.644205093 CET192.168.2.41.1.1.10xaecfStandard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.650652885 CET192.168.2.41.1.1.10x98ffStandard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.651932001 CET192.168.2.41.1.1.10x3d82Standard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.652071953 CET192.168.2.41.1.1.10x74b9Standard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.658683062 CET192.168.2.41.1.1.10x484aStandard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.659957886 CET192.168.2.41.1.1.10x201aStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.660742044 CET192.168.2.41.1.1.10x5dbfStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.667093039 CET192.168.2.41.1.1.10x899cStandard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.669007063 CET192.168.2.41.1.1.10xcf52Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.676383018 CET192.168.2.41.1.1.10xf4a7Standard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.677089930 CET192.168.2.41.1.1.10x8e7dStandard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:14.068464994 CET192.168.2.41.1.1.10x772Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:25.985428095 CET192.168.2.41.1.1.10xb109Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:25.997706890 CET192.168.2.41.1.1.10x629eStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:26.631015062 CET192.168.2.41.1.1.10x66abStandard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.365375996 CET192.168.2.41.1.1.10x1f84Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.377290010 CET192.168.2.41.1.1.10x421fStandard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.385668039 CET192.168.2.41.1.1.10xec94Standard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.701582909 CET192.168.2.41.1.1.10x7040Standard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.706458092 CET192.168.2.41.1.1.10xa58fStandard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.709813118 CET192.168.2.41.1.1.10x965cStandard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.715594053 CET192.168.2.41.1.1.10xadbeStandard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.544058084 CET192.168.2.41.1.1.10xb0e1Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:46.667228937 CET192.168.2.41.1.1.10x9643Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:46.675153017 CET192.168.2.41.1.1.10x5288Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:47.287024975 CET192.168.2.41.1.1.10xfb35Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.257659912 CET192.168.2.41.1.1.10xf118Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:51:27.951998949 CET192.168.2.41.1.1.10xc6acStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:51:27.960968018 CET192.168.2.41.1.1.10x3f2dStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                      Oct 30, 2024 05:50:01.461916924 CET1.1.1.1192.168.2.40x576fNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:01.498439074 CET1.1.1.1192.168.2.40x144aNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:03.476703882 CET1.1.1.1192.168.2.40x2928No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:03.476703882 CET1.1.1.1192.168.2.40x2928No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:03.477773905 CET1.1.1.1192.168.2.40x2595No error (0)youtube.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:03.486730099 CET1.1.1.1192.168.2.40xe3b8No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:03.487759113 CET1.1.1.1192.168.2.40x99e1No error (0)youtube.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:03.495609999 CET1.1.1.1192.168.2.40x6668No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:03.496949911 CET1.1.1.1192.168.2.40xa4c9No error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.252099037 CET1.1.1.1192.168.2.40xdb13No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.265714884 CET1.1.1.1192.168.2.40x6b07No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.265714884 CET1.1.1.1192.168.2.40x6b07No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.266129971 CET1.1.1.1192.168.2.40xe2f9No error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.266129971 CET1.1.1.1192.168.2.40xe2f9No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.267100096 CET1.1.1.1192.168.2.40x14edNo error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.275702000 CET1.1.1.1192.168.2.40x8bafNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.276344061 CET1.1.1.1192.168.2.40x4d7dNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.580216885 CET1.1.1.1192.168.2.40xd4edNo error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.580216885 CET1.1.1.1192.168.2.40xd4edNo error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.580548048 CET1.1.1.1192.168.2.40x9481No error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.104207993 CET1.1.1.1192.168.2.40xd990No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.104207993 CET1.1.1.1192.168.2.40xd990No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.249548912 CET1.1.1.1192.168.2.40x9c42No error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.249548912 CET1.1.1.1192.168.2.40x9c42No error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.249548912 CET1.1.1.1192.168.2.40x9c42No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.261123896 CET1.1.1.1192.168.2.40x1a06No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.269126892 CET1.1.1.1192.168.2.40x1988No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.230046988 CET1.1.1.1192.168.2.40xafbfNo error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.445920944 CET1.1.1.1192.168.2.40x3015No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.452258110 CET1.1.1.1192.168.2.40xc736No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.454421043 CET1.1.1.1192.168.2.40x8b74No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.463052034 CET1.1.1.1192.168.2.40xffa6No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.589862108 CET1.1.1.1192.168.2.40x26c6No error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.589862108 CET1.1.1.1192.168.2.40x26c6No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.600245953 CET1.1.1.1192.168.2.40x1d56No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.600245953 CET1.1.1.1192.168.2.40x1d56No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.610382080 CET1.1.1.1192.168.2.40xaea1No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:10.267497063 CET1.1.1.1192.168.2.40x2eadNo error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:10.267497063 CET1.1.1.1192.168.2.40x2eadNo error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:10.267497063 CET1.1.1.1192.168.2.40x2eadNo error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:10.267632961 CET1.1.1.1192.168.2.40xab2eNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:10.305869102 CET1.1.1.1192.168.2.40x5545No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.641779900 CET1.1.1.1192.168.2.40xdfdaNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.641779900 CET1.1.1.1192.168.2.40xdfdaNo error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.641858101 CET1.1.1.1192.168.2.40xe95fNo error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.641858101 CET1.1.1.1192.168.2.40xe95fNo error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.641890049 CET1.1.1.1192.168.2.40xea16No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.641890049 CET1.1.1.1192.168.2.40xea16No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.641890049 CET1.1.1.1192.168.2.40xea16No error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.641890049 CET1.1.1.1192.168.2.40xea16No error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.641890049 CET1.1.1.1192.168.2.40xea16No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.641890049 CET1.1.1.1192.168.2.40xea16No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.641890049 CET1.1.1.1192.168.2.40xea16No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.641890049 CET1.1.1.1192.168.2.40xea16No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.641890049 CET1.1.1.1192.168.2.40xea16No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.641890049 CET1.1.1.1192.168.2.40xea16No error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.641890049 CET1.1.1.1192.168.2.40xea16No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.641890049 CET1.1.1.1192.168.2.40xea16No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.641890049 CET1.1.1.1192.168.2.40xea16No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.641890049 CET1.1.1.1192.168.2.40xea16No error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.641890049 CET1.1.1.1192.168.2.40xea16No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.641890049 CET1.1.1.1192.168.2.40xea16No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.641890049 CET1.1.1.1192.168.2.40xea16No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.650149107 CET1.1.1.1192.168.2.40x3afaNo error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.651204109 CET1.1.1.1192.168.2.40xdeebNo error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.651354074 CET1.1.1.1192.168.2.40xaecfNo error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.651354074 CET1.1.1.1192.168.2.40xaecfNo error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.651354074 CET1.1.1.1192.168.2.40xaecfNo error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.651354074 CET1.1.1.1192.168.2.40xaecfNo error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.651354074 CET1.1.1.1192.168.2.40xaecfNo error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.651354074 CET1.1.1.1192.168.2.40xaecfNo error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.651354074 CET1.1.1.1192.168.2.40xaecfNo error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.651354074 CET1.1.1.1192.168.2.40xaecfNo error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.651354074 CET1.1.1.1192.168.2.40xaecfNo error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.651354074 CET1.1.1.1192.168.2.40xaecfNo error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.651354074 CET1.1.1.1192.168.2.40xaecfNo error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.651354074 CET1.1.1.1192.168.2.40xaecfNo error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.651354074 CET1.1.1.1192.168.2.40xaecfNo error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.651354074 CET1.1.1.1192.168.2.40xaecfNo error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.651354074 CET1.1.1.1192.168.2.40xaecfNo error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.651354074 CET1.1.1.1192.168.2.40xaecfNo error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.657854080 CET1.1.1.1192.168.2.40x98ffNo error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.659360886 CET1.1.1.1192.168.2.40x74b9No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.659360886 CET1.1.1.1192.168.2.40x74b9No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.659360886 CET1.1.1.1192.168.2.40x74b9No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.659360886 CET1.1.1.1192.168.2.40x74b9No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.659837961 CET1.1.1.1192.168.2.40x3d82No error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.666181087 CET1.1.1.1192.168.2.40x484aNo error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.666181087 CET1.1.1.1192.168.2.40x484aNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.666181087 CET1.1.1.1192.168.2.40x484aNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.666181087 CET1.1.1.1192.168.2.40x484aNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.666181087 CET1.1.1.1192.168.2.40x484aNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.668170929 CET1.1.1.1192.168.2.40x201aNo error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.675157070 CET1.1.1.1192.168.2.40x899cNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.675157070 CET1.1.1.1192.168.2.40x899cNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.675157070 CET1.1.1.1192.168.2.40x899cNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.675157070 CET1.1.1.1192.168.2.40x899cNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:12.676673889 CET1.1.1.1192.168.2.40xcf52No error (0)twitter.com104.244.42.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:25.993190050 CET1.1.1.1192.168.2.40xb109No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:26.638505936 CET1.1.1.1192.168.2.40x66abNo error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.363663912 CET1.1.1.1192.168.2.40xbc5bNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.363663912 CET1.1.1.1192.168.2.40xbc5bNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.699354887 CET1.1.1.1192.168.2.40xec94No error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.699354887 CET1.1.1.1192.168.2.40xec94No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.700088024 CET1.1.1.1192.168.2.40x421fNo error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.700088024 CET1.1.1.1192.168.2.40x421fNo error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.700088024 CET1.1.1.1192.168.2.40x421fNo error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.700088024 CET1.1.1.1192.168.2.40x421fNo error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.708981991 CET1.1.1.1192.168.2.40x7040No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.714287043 CET1.1.1.1192.168.2.40xa58fNo error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.714287043 CET1.1.1.1192.168.2.40xa58fNo error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.714287043 CET1.1.1.1192.168.2.40xa58fNo error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.714287043 CET1.1.1.1192.168.2.40xa58fNo error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.723453045 CET1.1.1.1192.168.2.40xadbeNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.723453045 CET1.1.1.1192.168.2.40xadbeNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.723453045 CET1.1.1.1192.168.2.40xadbeNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.723453045 CET1.1.1.1192.168.2.40xadbeNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.551716089 CET1.1.1.1192.168.2.40xb0e1No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:32.422209024 CET1.1.1.1192.168.2.40x99beNo error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:32.422209024 CET1.1.1.1192.168.2.40x99beNo error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:46.674599886 CET1.1.1.1192.168.2.40x9643No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:47.294034958 CET1.1.1.1192.168.2.40xfb35No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:50:47.294034958 CET1.1.1.1192.168.2.40xfb35No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.240601063 CET1.1.1.1192.168.2.40xfb05No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 05:51:27.959733963 CET1.1.1.1192.168.2.40xc6acNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      • detectportal.firefox.com
                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      0192.168.2.44974134.107.221.82806940C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Oct 30, 2024 05:50:03.716137886 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 30, 2024 05:50:04.321217060 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                      Age: 54347
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      1192.168.2.44974734.107.221.82806940C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.117115021 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.953269958 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 16:15:31 GMT
                                                                                                                                                                                                                      Age: 45274
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.953816891 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 16:15:31 GMT
                                                                                                                                                                                                                      Age: 45274
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.229007959 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.352879047 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 16:15:31 GMT
                                                                                                                                                                                                                      Age: 45275
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.602880955 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.726176977 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 16:15:31 GMT
                                                                                                                                                                                                                      Age: 45275
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.098284006 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.222332001 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 16:15:31 GMT
                                                                                                                                                                                                                      Age: 45276
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 30, 2024 05:50:13.340794086 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 30, 2024 05:50:13.464015007 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 16:15:31 GMT
                                                                                                                                                                                                                      Age: 45282
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 30, 2024 05:50:15.438016891 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 30, 2024 05:50:15.561394930 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 16:15:31 GMT
                                                                                                                                                                                                                      Age: 45284
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 30, 2024 05:50:15.795468092 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 16:15:31 GMT
                                                                                                                                                                                                                      Age: 45284
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 30, 2024 05:50:16.851412058 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 30, 2024 05:50:16.974339962 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 16:15:31 GMT
                                                                                                                                                                                                                      Age: 45285
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 30, 2024 05:50:17.262970924 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 30, 2024 05:50:17.385971069 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 16:15:31 GMT
                                                                                                                                                                                                                      Age: 45286
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 30, 2024 05:50:26.757103920 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 30, 2024 05:50:26.880321026 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 16:15:31 GMT
                                                                                                                                                                                                                      Age: 45295
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.115865946 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.238914967 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 16:15:31 GMT
                                                                                                                                                                                                                      Age: 45300
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.490757942 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 16:15:31 GMT
                                                                                                                                                                                                                      Age: 45300
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.668569088 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.791975975 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 16:15:31 GMT
                                                                                                                                                                                                                      Age: 45300
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 30, 2024 05:50:32.542773008 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 30, 2024 05:50:32.666441917 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 16:15:31 GMT
                                                                                                                                                                                                                      Age: 45301
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 30, 2024 05:50:42.669114113 CET6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      Oct 30, 2024 05:50:47.626192093 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 30, 2024 05:50:47.749047995 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 16:15:31 GMT
                                                                                                                                                                                                                      Age: 45316
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 30, 2024 05:50:57.758171082 CET6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.095936060 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.218914986 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 16:15:31 GMT
                                                                                                                                                                                                                      Age: 45330
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.753125906 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.876756907 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 16:15:31 GMT
                                                                                                                                                                                                                      Age: 45330
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 30, 2024 05:51:02.605210066 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 30, 2024 05:51:02.728149891 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 16:15:31 GMT
                                                                                                                                                                                                                      Age: 45331
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 30, 2024 05:51:12.734338999 CET6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      Oct 30, 2024 05:51:22.747040987 CET6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      Oct 30, 2024 05:51:28.713165045 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 30, 2024 05:51:28.836781979 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 16:15:31 GMT
                                                                                                                                                                                                                      Age: 45357
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 30, 2024 05:51:38.861700058 CET6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      Oct 30, 2024 05:51:48.874831915 CET6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      Oct 30, 2024 05:51:58.883644104 CET6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      2192.168.2.44974834.107.221.82806940C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.252748966 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 30, 2024 05:50:05.953680038 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                      Age: 54348
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.235898972 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.361655951 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                      Age: 54349
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 30, 2024 05:50:06.928380966 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 30, 2024 05:50:07.053148985 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                      Age: 54349
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 30, 2024 05:50:09.542295933 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 30, 2024 05:50:09.849009991 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 30, 2024 05:50:10.385117054 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                      Age: 54353
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 30, 2024 05:50:13.827831984 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 30, 2024 05:50:13.959397078 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                      Age: 54356
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 30, 2024 05:50:15.984987020 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 30, 2024 05:50:16.112386942 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                      Age: 54359
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 30, 2024 05:50:16.966039896 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 30, 2024 05:50:17.090976000 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                      Age: 54360
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 30, 2024 05:50:26.630006075 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 30, 2024 05:50:26.754697084 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                      Age: 54369
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 30, 2024 05:50:30.987409115 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.112267017 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                      Age: 54374
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.540154934 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 30, 2024 05:50:31.665240049 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                      Age: 54374
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 30, 2024 05:50:32.194982052 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 30, 2024 05:50:32.539226055 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                      Age: 54375
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 30, 2024 05:50:42.553245068 CET6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      Oct 30, 2024 05:50:47.286804914 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 30, 2024 05:50:47.623014927 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                      Age: 54390
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 30, 2024 05:50:47.666729927 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                      Age: 54390
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 30, 2024 05:50:57.626710892 CET6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      Oct 30, 2024 05:51:00.930190086 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.054970980 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                      Age: 54403
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.607213020 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 30, 2024 05:51:01.731690884 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                      Age: 54404
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 30, 2024 05:51:02.477165937 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 30, 2024 05:51:02.601841927 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                      Age: 54405
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 30, 2024 05:51:12.602638006 CET6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      Oct 30, 2024 05:51:22.615490913 CET6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      Oct 30, 2024 05:51:28.577820063 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 30, 2024 05:51:28.710408926 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 29 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                      Age: 54431
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 30, 2024 05:51:38.723526001 CET6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      Oct 30, 2024 05:51:48.736763000 CET6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      Oct 30, 2024 05:51:58.749314070 CET6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                                      Start time:00:49:55
                                                                                                                                                                                                                      Start date:30/10/2024
                                                                                                                                                                                                                      Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                      Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                      Imagebase:0xe0000
                                                                                                                                                                                                                      File size:919'552 bytes
                                                                                                                                                                                                                      MD5 hash:90EA7D80C37AF043396D189144583971
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:1
                                                                                                                                                                                                                      Start time:00:49:55
                                                                                                                                                                                                                      Start date:30/10/2024
                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                      Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                      Imagebase:0x830000
                                                                                                                                                                                                                      File size:74'240 bytes
                                                                                                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:2
                                                                                                                                                                                                                      Start time:00:49:55
                                                                                                                                                                                                                      Start date:30/10/2024
                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:3
                                                                                                                                                                                                                      Start time:00:49:57
                                                                                                                                                                                                                      Start date:30/10/2024
                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                      Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                      Imagebase:0x830000
                                                                                                                                                                                                                      File size:74'240 bytes
                                                                                                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:4
                                                                                                                                                                                                                      Start time:00:49:57
                                                                                                                                                                                                                      Start date:30/10/2024
                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:5
                                                                                                                                                                                                                      Start time:00:49:57
                                                                                                                                                                                                                      Start date:30/10/2024
                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                      Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                      Imagebase:0x830000
                                                                                                                                                                                                                      File size:74'240 bytes
                                                                                                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:6
                                                                                                                                                                                                                      Start time:00:49:57
                                                                                                                                                                                                                      Start date:30/10/2024
                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:7
                                                                                                                                                                                                                      Start time:00:49:57
                                                                                                                                                                                                                      Start date:30/10/2024
                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                      Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                      Imagebase:0x830000
                                                                                                                                                                                                                      File size:74'240 bytes
                                                                                                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:8
                                                                                                                                                                                                                      Start time:00:49:57
                                                                                                                                                                                                                      Start date:30/10/2024
                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                      Imagebase:0x800000
                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:9
                                                                                                                                                                                                                      Start time:00:49:58
                                                                                                                                                                                                                      Start date:30/10/2024
                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                      Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                      Imagebase:0x830000
                                                                                                                                                                                                                      File size:74'240 bytes
                                                                                                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:10
                                                                                                                                                                                                                      Start time:00:49:58
                                                                                                                                                                                                                      Start date:30/10/2024
                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:11
                                                                                                                                                                                                                      Start time:00:49:58
                                                                                                                                                                                                                      Start date:30/10/2024
                                                                                                                                                                                                                      Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                      Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                      File size:676'768 bytes
                                                                                                                                                                                                                      MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:12
                                                                                                                                                                                                                      Start time:00:49:58
                                                                                                                                                                                                                      Start date:30/10/2024
                                                                                                                                                                                                                      Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                      Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                      File size:676'768 bytes
                                                                                                                                                                                                                      MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:13
                                                                                                                                                                                                                      Start time:00:49:58
                                                                                                                                                                                                                      Start date:30/10/2024
                                                                                                                                                                                                                      Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                      Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                      File size:676'768 bytes
                                                                                                                                                                                                                      MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                      Target ID:15
                                                                                                                                                                                                                      Start time:00:49:59
                                                                                                                                                                                                                      Start date:30/10/2024
                                                                                                                                                                                                                      Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2300 -parentBuildID 20230927232528 -prefsHandle 2248 -prefMapHandle 2240 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0e7b3aae-bb56-4284-a807-6c1b23098845} 6940 "\\.\pipe\gecko-crash-server-pipe.6940" 1a3d5270310 socket
                                                                                                                                                                                                                      Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                      File size:676'768 bytes
                                                                                                                                                                                                                      MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                      Target ID:16
                                                                                                                                                                                                                      Start time:00:50:01
                                                                                                                                                                                                                      Start date:30/10/2024
                                                                                                                                                                                                                      Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4040 -parentBuildID 20230927232528 -prefsHandle 3952 -prefMapHandle 3860 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d7189440-4594-4ad1-9e14-9f55c229bd4f} 6940 "\\.\pipe\gecko-crash-server-pipe.6940" 1a3e7452b10 rdd
                                                                                                                                                                                                                      Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                      File size:676'768 bytes
                                                                                                                                                                                                                      MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                      Target ID:17
                                                                                                                                                                                                                      Start time:00:50:06
                                                                                                                                                                                                                      Start date:30/10/2024
                                                                                                                                                                                                                      Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1496 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4888 -prefMapHandle 4872 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {966cd51a-fee3-4338-b9d0-f8655f97fe69} 6940 "\\.\pipe\gecko-crash-server-pipe.6940" 1a3f108fd10 utility
                                                                                                                                                                                                                      Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                      File size:676'768 bytes
                                                                                                                                                                                                                      MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                      Reset < >

                                                                                                                                                                                                                        Execution Graph

                                                                                                                                                                                                                        Execution Coverage:2.1%
                                                                                                                                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                        Signature Coverage:4.5%
                                                                                                                                                                                                                        Total number of Nodes:1550
                                                                                                                                                                                                                        Total number of Limit Nodes:61
                                                                                                                                                                                                                        execution_graph 95544 172a55 95552 151ebc 95544->95552 95547 172a87 95548 172a70 95554 1439c0 22 API calls 95548->95554 95550 172a7c 95555 14417d 22 API calls __fread_nolock 95550->95555 95553 151ec3 IsWindow 95552->95553 95553->95547 95553->95548 95554->95550 95555->95547 95556 e1cad SystemParametersInfoW 95557 133f75 95568 fceb1 95557->95568 95559 133f8b 95561 134006 95559->95561 95635 fe300 23 API calls 95559->95635 95577 ebf40 95561->95577 95563 134052 95565 134a88 95563->95565 95637 15359c 82 API calls __wsopen_s 95563->95637 95566 133fe6 95566->95563 95636 151abf 22 API calls 95566->95636 95569 fcebf 95568->95569 95570 fced2 95568->95570 95638 eaceb 95569->95638 95572 fced7 95570->95572 95573 fcf05 95570->95573 95648 ffddb 95572->95648 95575 eaceb 23 API calls 95573->95575 95576 fcec9 95575->95576 95576->95559 95672 eadf0 95577->95672 95579 ebf9d 95580 1304b6 95579->95580 95581 ebfa9 95579->95581 95700 15359c 82 API calls __wsopen_s 95580->95700 95583 ec01e 95581->95583 95584 1304c6 95581->95584 95677 eac91 95583->95677 95701 15359c 82 API calls __wsopen_s 95584->95701 95587 1304f5 95589 13055a 95587->95589 95702 fd217 348 API calls 95587->95702 95588 ec7da 95689 ffe0b 95588->95689 95623 ec603 95589->95623 95703 15359c 82 API calls __wsopen_s 95589->95703 95591 ec039 ISource __fread_nolock 95591->95587 95591->95588 95591->95589 95598 eaf8a 22 API calls 95591->95598 95599 147120 22 API calls 95591->95599 95600 13091a 95591->95600 95604 ec808 __fread_nolock 95591->95604 95605 eec40 348 API calls 95591->95605 95606 1308a5 95591->95606 95610 130591 95591->95610 95613 1308f6 95591->95613 95616 ebbe0 40 API calls 95591->95616 95617 eaceb 23 API calls 95591->95617 95618 ec237 95591->95618 95619 ffddb 22 API calls 95591->95619 95622 ffe0b 22 API calls 95591->95622 95591->95623 95629 1309bf 95591->95629 95681 ead81 95591->95681 95705 147099 22 API calls __fread_nolock 95591->95705 95706 165745 54 API calls _wcslen 95591->95706 95707 faa42 22 API calls ISource 95591->95707 95708 14f05c 40 API calls 95591->95708 95709 ea993 41 API calls 95591->95709 95598->95591 95599->95591 95736 153209 23 API calls 95600->95736 95601 ffe0b 22 API calls 95633 ec350 ISource __fread_nolock 95601->95633 95604->95601 95605->95591 95710 eec40 95606->95710 95609 1308cf 95609->95623 95734 ea81b 41 API calls 95609->95734 95704 15359c 82 API calls __wsopen_s 95610->95704 95735 15359c 82 API calls __wsopen_s 95613->95735 95616->95591 95617->95591 95620 ec253 95618->95620 95737 ea8c7 22 API calls __fread_nolock 95618->95737 95619->95591 95624 130976 95620->95624 95627 ec297 ISource 95620->95627 95622->95591 95623->95563 95626 eaceb 23 API calls 95624->95626 95626->95629 95628 eaceb 23 API calls 95627->95628 95627->95629 95630 ec335 95628->95630 95629->95623 95738 15359c 82 API calls __wsopen_s 95629->95738 95630->95629 95631 ec342 95630->95631 95688 ea704 22 API calls ISource 95631->95688 95634 ec3ac 95633->95634 95699 fce17 22 API calls ISource 95633->95699 95634->95563 95635->95566 95636->95561 95637->95565 95639 eacf9 95638->95639 95647 ead2a ISource 95638->95647 95640 ead55 95639->95640 95642 ead01 ISource 95639->95642 95640->95647 95658 ea8c7 22 API calls __fread_nolock 95640->95658 95643 12fa48 95642->95643 95644 ead21 95642->95644 95642->95647 95643->95647 95659 fce17 22 API calls ISource 95643->95659 95645 12fa3a VariantClear 95644->95645 95644->95647 95645->95647 95647->95576 95651 ffde0 95648->95651 95650 ffdfa 95650->95576 95651->95650 95655 ffdfc 95651->95655 95660 10ea0c 95651->95660 95667 104ead 7 API calls 2 library calls 95651->95667 95653 10066d 95669 1032a4 RaiseException 95653->95669 95655->95653 95668 1032a4 RaiseException 95655->95668 95656 10068a 95656->95576 95658->95647 95659->95647 95665 113820 _abort 95660->95665 95661 11385e 95671 10f2d9 20 API calls _abort 95661->95671 95663 113849 RtlAllocateHeap 95664 11385c 95663->95664 95663->95665 95664->95651 95665->95661 95665->95663 95670 104ead 7 API calls 2 library calls 95665->95670 95667->95651 95668->95653 95669->95656 95670->95665 95671->95664 95673 eae01 95672->95673 95676 eae1c ISource 95672->95676 95739 eaec9 95673->95739 95675 eae09 CharUpperBuffW 95675->95676 95676->95579 95678 eacae 95677->95678 95679 eacd1 95678->95679 95745 15359c 82 API calls __wsopen_s 95678->95745 95679->95591 95682 12fadb 95681->95682 95683 ead92 95681->95683 95684 ffddb 22 API calls 95683->95684 95685 ead99 95684->95685 95746 eadcd 95685->95746 95688->95633 95692 ffddb 95689->95692 95690 10ea0c ___std_exception_copy 21 API calls 95690->95692 95691 ffdfa 95691->95604 95692->95690 95692->95691 95696 ffdfc 95692->95696 95759 104ead 7 API calls 2 library calls 95692->95759 95694 10066d 95761 1032a4 RaiseException 95694->95761 95696->95694 95760 1032a4 RaiseException 95696->95760 95697 10068a 95697->95604 95699->95633 95700->95584 95701->95623 95702->95589 95703->95623 95704->95623 95705->95591 95706->95591 95707->95591 95708->95591 95709->95591 95732 eec76 ISource 95710->95732 95711 1001f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95711->95732 95712 ffddb 22 API calls 95712->95732 95714 efef7 95727 eed9d ISource 95714->95727 95765 ea8c7 22 API calls __fread_nolock 95714->95765 95716 134600 95716->95727 95764 ea8c7 22 API calls __fread_nolock 95716->95764 95717 134b0b 95767 15359c 82 API calls __wsopen_s 95717->95767 95718 ea8c7 22 API calls 95718->95732 95724 100242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95724->95732 95725 efbe3 95725->95727 95728 134bdc 95725->95728 95733 ef3ae ISource 95725->95733 95726 ea961 22 API calls 95726->95732 95727->95609 95768 15359c 82 API calls __wsopen_s 95728->95768 95729 1000a3 29 API calls pre_c_initialization 95729->95732 95731 134beb 95769 15359c 82 API calls __wsopen_s 95731->95769 95732->95711 95732->95712 95732->95714 95732->95716 95732->95717 95732->95718 95732->95724 95732->95725 95732->95726 95732->95727 95732->95729 95732->95731 95732->95733 95762 f01e0 348 API calls 2 library calls 95732->95762 95763 f06a0 41 API calls ISource 95732->95763 95733->95727 95766 15359c 82 API calls __wsopen_s 95733->95766 95734->95613 95735->95623 95736->95618 95737->95620 95738->95623 95740 eaedc 95739->95740 95744 eaed9 __fread_nolock 95739->95744 95741 ffddb 22 API calls 95740->95741 95742 eaee7 95741->95742 95743 ffe0b 22 API calls 95742->95743 95743->95744 95744->95675 95745->95679 95750 eaddd 95746->95750 95747 eadb6 95747->95591 95748 ffddb 22 API calls 95748->95750 95750->95747 95750->95748 95752 eadcd 22 API calls 95750->95752 95753 ea961 95750->95753 95758 ea8c7 22 API calls __fread_nolock 95750->95758 95752->95750 95754 ffe0b 22 API calls 95753->95754 95755 ea976 95754->95755 95756 ffddb 22 API calls 95755->95756 95757 ea984 95756->95757 95757->95750 95758->95750 95759->95692 95760->95694 95761->95697 95762->95732 95763->95732 95764->95727 95765->95727 95766->95727 95767->95727 95768->95731 95769->95727 95770 e1044 95775 e10f3 95770->95775 95772 e104a 95811 1000a3 29 API calls __onexit 95772->95811 95774 e1054 95812 e1398 95775->95812 95779 e116a 95780 ea961 22 API calls 95779->95780 95781 e1174 95780->95781 95782 ea961 22 API calls 95781->95782 95783 e117e 95782->95783 95784 ea961 22 API calls 95783->95784 95785 e1188 95784->95785 95786 ea961 22 API calls 95785->95786 95787 e11c6 95786->95787 95788 ea961 22 API calls 95787->95788 95789 e1292 95788->95789 95822 e171c 95789->95822 95793 e12c4 95794 ea961 22 API calls 95793->95794 95795 e12ce 95794->95795 95843 f1940 95795->95843 95797 e12f9 95853 e1aab 95797->95853 95799 e1315 95800 e1325 GetStdHandle 95799->95800 95801 122485 95800->95801 95802 e137a 95800->95802 95801->95802 95803 12248e 95801->95803 95805 e1387 OleInitialize 95802->95805 95804 ffddb 22 API calls 95803->95804 95806 122495 95804->95806 95805->95772 95860 15011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 95806->95860 95808 12249e 95861 150944 CreateThread 95808->95861 95810 1224aa CloseHandle 95810->95802 95811->95774 95862 e13f1 95812->95862 95815 e13f1 22 API calls 95816 e13d0 95815->95816 95817 ea961 22 API calls 95816->95817 95818 e13dc 95817->95818 95869 e6b57 95818->95869 95820 e1129 95821 e1bc3 6 API calls 95820->95821 95821->95779 95823 ea961 22 API calls 95822->95823 95824 e172c 95823->95824 95825 ea961 22 API calls 95824->95825 95826 e1734 95825->95826 95827 ea961 22 API calls 95826->95827 95828 e174f 95827->95828 95829 ffddb 22 API calls 95828->95829 95830 e129c 95829->95830 95831 e1b4a 95830->95831 95832 e1b58 95831->95832 95833 ea961 22 API calls 95832->95833 95834 e1b63 95833->95834 95835 ea961 22 API calls 95834->95835 95836 e1b6e 95835->95836 95837 ea961 22 API calls 95836->95837 95838 e1b79 95837->95838 95839 ea961 22 API calls 95838->95839 95840 e1b84 95839->95840 95841 ffddb 22 API calls 95840->95841 95842 e1b96 RegisterWindowMessageW 95841->95842 95842->95793 95844 f1981 95843->95844 95846 f195d 95843->95846 95886 100242 5 API calls __Init_thread_wait 95844->95886 95845 f196e 95845->95797 95846->95845 95888 100242 5 API calls __Init_thread_wait 95846->95888 95848 f198b 95848->95846 95887 1001f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95848->95887 95850 f8727 95850->95845 95889 1001f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95850->95889 95854 e1abb 95853->95854 95855 12272d 95853->95855 95856 ffddb 22 API calls 95854->95856 95890 153209 23 API calls 95855->95890 95858 e1ac3 95856->95858 95858->95799 95859 122738 95860->95808 95861->95810 95891 15092a 28 API calls 95861->95891 95863 ea961 22 API calls 95862->95863 95864 e13fc 95863->95864 95865 ea961 22 API calls 95864->95865 95866 e1404 95865->95866 95867 ea961 22 API calls 95866->95867 95868 e13c6 95867->95868 95868->95815 95870 124ba1 95869->95870 95871 e6b67 _wcslen 95869->95871 95882 e93b2 95870->95882 95874 e6b7d 95871->95874 95875 e6ba2 95871->95875 95873 124baa 95873->95873 95881 e6f34 22 API calls 95874->95881 95877 ffddb 22 API calls 95875->95877 95879 e6bae 95877->95879 95878 e6b85 __fread_nolock 95878->95820 95880 ffe0b 22 API calls 95879->95880 95880->95878 95881->95878 95883 e93c9 __fread_nolock 95882->95883 95884 e93c0 95882->95884 95883->95873 95884->95883 95885 eaec9 22 API calls 95884->95885 95885->95883 95886->95848 95887->95846 95888->95850 95889->95845 95890->95859 95892 1003fb 95893 100407 __FrameHandler3::FrameUnwindToState 95892->95893 95921 ffeb1 95893->95921 95895 10040e 95896 100561 95895->95896 95899 100438 95895->95899 95951 10083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 95896->95951 95898 100568 95944 104e52 95898->95944 95908 100477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 95899->95908 95932 11247d 95899->95932 95906 100457 95911 1004d8 95908->95911 95947 104e1a 38 API calls 3 library calls 95908->95947 95940 100959 95911->95940 95912 1004de 95913 1004f3 95912->95913 95948 100992 GetModuleHandleW 95913->95948 95915 1004fa 95915->95898 95916 1004fe 95915->95916 95917 100507 95916->95917 95949 104df5 28 API calls _abort 95916->95949 95950 100040 13 API calls 2 library calls 95917->95950 95920 10050f 95920->95906 95922 ffeba 95921->95922 95953 100698 IsProcessorFeaturePresent 95922->95953 95924 ffec6 95954 102c94 10 API calls 3 library calls 95924->95954 95926 ffecf 95926->95895 95927 ffecb 95927->95926 95955 112317 95927->95955 95930 ffee6 95930->95895 95933 112494 95932->95933 95934 100a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 95933->95934 95935 100451 95934->95935 95935->95906 95936 112421 95935->95936 95939 112450 95936->95939 95937 100a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 95938 112479 95937->95938 95938->95908 95939->95937 96030 102340 95940->96030 95942 10096c GetStartupInfoW 95943 10097f 95942->95943 95943->95912 96032 104bcf 95944->96032 95947->95911 95948->95915 95949->95917 95950->95920 95951->95898 95953->95924 95954->95927 95959 11d1f6 95955->95959 95958 102cbd 8 API calls 3 library calls 95958->95926 95962 11d213 95959->95962 95963 11d20f 95959->95963 95961 ffed8 95961->95930 95961->95958 95962->95963 95965 114bfb 95962->95965 95977 100a8c 95963->95977 95966 114c07 __FrameHandler3::FrameUnwindToState 95965->95966 95984 112f5e EnterCriticalSection 95966->95984 95968 114c0e 95985 1150af 95968->95985 95970 114c1d 95971 114c2c 95970->95971 95998 114a8f 29 API calls 95970->95998 96000 114c48 LeaveCriticalSection _abort 95971->96000 95974 114c27 95999 114b45 GetStdHandle GetFileType 95974->95999 95975 114c3d __wsopen_s 95975->95962 95978 100a95 95977->95978 95979 100a97 IsProcessorFeaturePresent 95977->95979 95978->95961 95981 100c5d 95979->95981 96029 100c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 95981->96029 95983 100d40 95983->95961 95984->95968 95986 1150bb __FrameHandler3::FrameUnwindToState 95985->95986 95987 1150c8 95986->95987 95988 1150df 95986->95988 96009 10f2d9 20 API calls _abort 95987->96009 96001 112f5e EnterCriticalSection 95988->96001 95991 1150cd 96010 1127ec 26 API calls pre_c_initialization 95991->96010 95993 115117 96011 11513e LeaveCriticalSection _abort 95993->96011 95994 1150d7 __wsopen_s 95994->95970 95995 1150eb 95995->95993 96002 115000 95995->96002 95998->95974 95999->95971 96000->95975 96001->95995 96012 114c7d 96002->96012 96004 11501f 96020 1129c8 96004->96020 96005 115012 96005->96004 96019 113405 11 API calls 2 library calls 96005->96019 96008 115071 96008->95995 96009->95991 96010->95994 96011->95994 96017 114c8a _abort 96012->96017 96013 114cca 96027 10f2d9 20 API calls _abort 96013->96027 96014 114cb5 RtlAllocateHeap 96015 114cc8 96014->96015 96014->96017 96015->96005 96017->96013 96017->96014 96026 104ead 7 API calls 2 library calls 96017->96026 96019->96005 96021 1129d3 RtlFreeHeap 96020->96021 96025 1129fc _free 96020->96025 96022 1129e8 96021->96022 96021->96025 96028 10f2d9 20 API calls _abort 96022->96028 96024 1129ee GetLastError 96024->96025 96025->96008 96026->96017 96027->96015 96028->96024 96029->95983 96031 102357 96030->96031 96031->95942 96031->96031 96033 104bdb pair 96032->96033 96034 104be2 96033->96034 96035 104bf4 96033->96035 96071 104d29 GetModuleHandleW 96034->96071 96056 112f5e EnterCriticalSection 96035->96056 96038 104be7 96038->96035 96072 104d6d GetModuleHandleExW 96038->96072 96039 104c99 96060 104cd9 96039->96060 96043 104c70 96048 104c88 96043->96048 96053 112421 _abort 5 API calls 96043->96053 96045 104bfb 96045->96039 96045->96043 96057 1121a8 96045->96057 96046 104ce2 96080 121d29 5 API calls __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 96046->96080 96047 104cb6 96063 104ce8 96047->96063 96049 112421 _abort 5 API calls 96048->96049 96049->96039 96053->96048 96056->96045 96081 111ee1 96057->96081 96100 112fa6 LeaveCriticalSection 96060->96100 96062 104cb2 96062->96046 96062->96047 96101 11360c 96063->96101 96066 104d16 96069 104d6d _abort 8 API calls 96066->96069 96067 104cf6 GetPEB 96067->96066 96068 104d06 GetCurrentProcess TerminateProcess 96067->96068 96068->96066 96070 104d1e ExitProcess 96069->96070 96071->96038 96073 104d97 GetProcAddress 96072->96073 96074 104dba 96072->96074 96075 104dac 96073->96075 96076 104dc0 FreeLibrary 96074->96076 96077 104dc9 96074->96077 96075->96074 96076->96077 96078 100a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 96077->96078 96079 104bf3 96078->96079 96079->96035 96084 111e90 96081->96084 96083 111f05 96083->96043 96085 111e9c __FrameHandler3::FrameUnwindToState 96084->96085 96092 112f5e EnterCriticalSection 96085->96092 96087 111eaa 96093 111f31 96087->96093 96091 111ec8 __wsopen_s 96091->96083 96092->96087 96094 111f51 96093->96094 96097 111f59 96093->96097 96095 100a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 96094->96095 96096 111eb7 96095->96096 96099 111ed5 LeaveCriticalSection _abort 96096->96099 96097->96094 96098 1129c8 _free 20 API calls 96097->96098 96098->96094 96099->96091 96100->96062 96102 113631 96101->96102 96103 113627 96101->96103 96108 112fd7 5 API calls 2 library calls 96102->96108 96105 100a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 96103->96105 96106 104cf2 96105->96106 96106->96066 96106->96067 96107 113648 96107->96103 96108->96107 96109 e2de3 96110 e2df0 __wsopen_s 96109->96110 96111 e2e09 96110->96111 96112 122c2b ___scrt_fastfail 96110->96112 96125 e3aa2 96111->96125 96115 122c47 GetOpenFileNameW 96112->96115 96117 122c96 96115->96117 96119 e6b57 22 API calls 96117->96119 96120 122cab 96119->96120 96120->96120 96122 e2e27 96153 e44a8 96122->96153 96182 121f50 96125->96182 96128 e3ace 96130 e6b57 22 API calls 96128->96130 96129 e3ae9 96188 ea6c3 96129->96188 96132 e3ada 96130->96132 96184 e37a0 96132->96184 96135 e2da5 96136 121f50 __wsopen_s 96135->96136 96137 e2db2 GetLongPathNameW 96136->96137 96138 e6b57 22 API calls 96137->96138 96139 e2dda 96138->96139 96140 e3598 96139->96140 96141 ea961 22 API calls 96140->96141 96142 e35aa 96141->96142 96143 e3aa2 23 API calls 96142->96143 96144 e35b5 96143->96144 96145 e35c0 96144->96145 96148 1232eb 96144->96148 96194 e515f 96145->96194 96150 12330d 96148->96150 96206 fce60 41 API calls 96148->96206 96152 e35df 96152->96122 96207 e4ecb 96153->96207 96156 123833 96229 152cf9 96156->96229 96157 e4ecb 94 API calls 96159 e44e1 96157->96159 96159->96156 96161 e44e9 96159->96161 96160 123848 96162 123869 96160->96162 96163 12384c 96160->96163 96165 123854 96161->96165 96166 e44f5 96161->96166 96164 ffe0b 22 API calls 96162->96164 96256 e4f39 96163->96256 96172 1238ae 96164->96172 96262 14da5a 82 API calls 96165->96262 96255 e940c 136 API calls 2 library calls 96166->96255 96170 123862 96170->96162 96171 e2e31 96174 123a5f 96172->96174 96179 e9cb3 22 API calls 96172->96179 96263 14967e 22 API calls __fread_nolock 96172->96263 96264 1495ad 42 API calls _wcslen 96172->96264 96265 150b5a 22 API calls 96172->96265 96266 ea4a1 22 API calls __fread_nolock 96172->96266 96267 e3ff7 22 API calls 96172->96267 96173 e4f39 68 API calls 96173->96174 96174->96173 96268 14989b 82 API calls __wsopen_s 96174->96268 96179->96172 96183 e3aaf GetFullPathNameW 96182->96183 96183->96128 96183->96129 96185 e37ae 96184->96185 96186 e93b2 22 API calls 96185->96186 96187 e2e12 96186->96187 96187->96135 96189 ea6dd 96188->96189 96190 ea6d0 96188->96190 96191 ffddb 22 API calls 96189->96191 96190->96132 96192 ea6e7 96191->96192 96193 ffe0b 22 API calls 96192->96193 96193->96190 96195 e516e 96194->96195 96199 e518f __fread_nolock 96194->96199 96197 ffe0b 22 API calls 96195->96197 96196 ffddb 22 API calls 96198 e35cc 96196->96198 96197->96199 96200 e35f3 96198->96200 96199->96196 96201 e3605 96200->96201 96205 e3624 __fread_nolock 96200->96205 96203 ffe0b 22 API calls 96201->96203 96202 ffddb 22 API calls 96204 e363b 96202->96204 96203->96205 96204->96152 96205->96202 96206->96148 96269 e4e90 LoadLibraryA 96207->96269 96212 e4ef6 LoadLibraryExW 96277 e4e59 LoadLibraryA 96212->96277 96213 123ccf 96214 e4f39 68 API calls 96213->96214 96216 123cd6 96214->96216 96218 e4e59 3 API calls 96216->96218 96220 123cde 96218->96220 96299 e50f5 96220->96299 96221 e4f20 96221->96220 96222 e4f2c 96221->96222 96223 e4f39 68 API calls 96222->96223 96225 e44cd 96223->96225 96225->96156 96225->96157 96228 123d05 96230 152d15 96229->96230 96231 e511f 64 API calls 96230->96231 96232 152d29 96231->96232 96433 152e66 96232->96433 96235 e50f5 40 API calls 96236 152d56 96235->96236 96237 e50f5 40 API calls 96236->96237 96238 152d66 96237->96238 96239 e50f5 40 API calls 96238->96239 96240 152d81 96239->96240 96241 e50f5 40 API calls 96240->96241 96242 152d9c 96241->96242 96243 e511f 64 API calls 96242->96243 96244 152db3 96243->96244 96245 10ea0c ___std_exception_copy 21 API calls 96244->96245 96246 152dba 96245->96246 96247 10ea0c ___std_exception_copy 21 API calls 96246->96247 96248 152dc4 96247->96248 96249 e50f5 40 API calls 96248->96249 96250 152dd8 96249->96250 96251 1528fe 27 API calls 96250->96251 96252 152dee 96251->96252 96253 152d3f 96252->96253 96439 1522ce 79 API calls 96252->96439 96253->96160 96255->96171 96257 e4f4a 96256->96257 96258 e4f43 96256->96258 96260 e4f6a FreeLibrary 96257->96260 96261 e4f59 96257->96261 96440 10e678 96258->96440 96260->96261 96261->96165 96262->96170 96263->96172 96264->96172 96265->96172 96266->96172 96267->96172 96268->96174 96270 e4ea8 GetProcAddress 96269->96270 96271 e4ec6 96269->96271 96272 e4eb8 96270->96272 96274 10e5eb 96271->96274 96272->96271 96273 e4ebf FreeLibrary 96272->96273 96273->96271 96307 10e52a 96274->96307 96276 e4eea 96276->96212 96276->96213 96278 e4e6e GetProcAddress 96277->96278 96279 e4e8d 96277->96279 96280 e4e7e 96278->96280 96282 e4f80 96279->96282 96280->96279 96281 e4e86 FreeLibrary 96280->96281 96281->96279 96283 ffe0b 22 API calls 96282->96283 96284 e4f95 96283->96284 96359 e5722 96284->96359 96286 e4fa1 __fread_nolock 96287 e50a5 96286->96287 96288 123d1d 96286->96288 96298 e4fdc 96286->96298 96362 e42a2 CreateStreamOnHGlobal 96287->96362 96373 15304d 74 API calls 96288->96373 96291 123d22 96293 e511f 64 API calls 96291->96293 96292 e50f5 40 API calls 96292->96298 96294 123d45 96293->96294 96295 e50f5 40 API calls 96294->96295 96296 e506e ISource 96295->96296 96296->96221 96298->96291 96298->96292 96298->96296 96368 e511f 96298->96368 96300 123d70 96299->96300 96301 e5107 96299->96301 96395 10e8c4 96301->96395 96304 1528fe 96416 15274e 96304->96416 96306 152919 96306->96228 96310 10e536 __FrameHandler3::FrameUnwindToState 96307->96310 96308 10e544 96332 10f2d9 20 API calls _abort 96308->96332 96310->96308 96312 10e574 96310->96312 96311 10e549 96333 1127ec 26 API calls pre_c_initialization 96311->96333 96314 10e586 96312->96314 96315 10e579 96312->96315 96324 118061 96314->96324 96334 10f2d9 20 API calls _abort 96315->96334 96318 10e58f 96319 10e5a2 96318->96319 96320 10e595 96318->96320 96336 10e5d4 LeaveCriticalSection __fread_nolock 96319->96336 96335 10f2d9 20 API calls _abort 96320->96335 96321 10e554 __wsopen_s 96321->96276 96325 11806d __FrameHandler3::FrameUnwindToState 96324->96325 96337 112f5e EnterCriticalSection 96325->96337 96327 11807b 96338 1180fb 96327->96338 96331 1180ac __wsopen_s 96331->96318 96332->96311 96333->96321 96334->96321 96335->96321 96336->96321 96337->96327 96345 11811e 96338->96345 96339 118088 96351 1180b7 96339->96351 96340 118177 96341 114c7d _abort 20 API calls 96340->96341 96342 118180 96341->96342 96344 1129c8 _free 20 API calls 96342->96344 96346 118189 96344->96346 96345->96339 96345->96340 96354 10918d EnterCriticalSection 96345->96354 96355 1091a1 LeaveCriticalSection 96345->96355 96346->96339 96356 113405 11 API calls 2 library calls 96346->96356 96349 1181a8 96357 10918d EnterCriticalSection 96349->96357 96358 112fa6 LeaveCriticalSection 96351->96358 96353 1180be 96353->96331 96354->96345 96355->96345 96356->96349 96357->96339 96358->96353 96360 ffddb 22 API calls 96359->96360 96361 e5734 96360->96361 96361->96286 96363 e42bc FindResourceExW 96362->96363 96367 e42d9 96362->96367 96364 1235ba LoadResource 96363->96364 96363->96367 96365 1235cf SizeofResource 96364->96365 96364->96367 96366 1235e3 LockResource 96365->96366 96365->96367 96366->96367 96367->96298 96369 e512e 96368->96369 96372 123d90 96368->96372 96374 10ece3 96369->96374 96373->96291 96377 10eaaa 96374->96377 96376 e513c 96376->96298 96381 10eab6 __FrameHandler3::FrameUnwindToState 96377->96381 96378 10eac2 96390 10f2d9 20 API calls _abort 96378->96390 96380 10eae8 96392 10918d EnterCriticalSection 96380->96392 96381->96378 96381->96380 96382 10eac7 96391 1127ec 26 API calls pre_c_initialization 96382->96391 96385 10eaf4 96393 10ec0a 62 API calls 2 library calls 96385->96393 96387 10eb08 96394 10eb27 LeaveCriticalSection __fread_nolock 96387->96394 96389 10ead2 __wsopen_s 96389->96376 96390->96382 96391->96389 96392->96385 96393->96387 96394->96389 96398 10e8e1 96395->96398 96397 e5118 96397->96304 96399 10e8ed __FrameHandler3::FrameUnwindToState 96398->96399 96400 10e900 ___scrt_fastfail 96399->96400 96401 10e92d 96399->96401 96402 10e925 __wsopen_s 96399->96402 96411 10f2d9 20 API calls _abort 96400->96411 96413 10918d EnterCriticalSection 96401->96413 96402->96397 96404 10e937 96414 10e6f8 38 API calls 4 library calls 96404->96414 96407 10e91a 96412 1127ec 26 API calls pre_c_initialization 96407->96412 96408 10e94e 96415 10e96c LeaveCriticalSection __fread_nolock 96408->96415 96411->96407 96412->96402 96413->96404 96414->96408 96415->96402 96419 10e4e8 96416->96419 96418 15275d 96418->96306 96422 10e469 96419->96422 96421 10e505 96421->96418 96423 10e478 96422->96423 96424 10e48c 96422->96424 96430 10f2d9 20 API calls _abort 96423->96430 96429 10e488 __alldvrm 96424->96429 96432 11333f 11 API calls 2 library calls 96424->96432 96426 10e47d 96431 1127ec 26 API calls pre_c_initialization 96426->96431 96429->96421 96430->96426 96431->96429 96432->96429 96434 152e7a 96433->96434 96435 e50f5 40 API calls 96434->96435 96436 152d3b 96434->96436 96437 1528fe 27 API calls 96434->96437 96438 e511f 64 API calls 96434->96438 96435->96434 96436->96235 96436->96253 96437->96434 96438->96434 96439->96253 96441 10e684 __FrameHandler3::FrameUnwindToState 96440->96441 96442 10e695 96441->96442 96443 10e6aa 96441->96443 96453 10f2d9 20 API calls _abort 96442->96453 96452 10e6a5 __wsopen_s 96443->96452 96455 10918d EnterCriticalSection 96443->96455 96446 10e69a 96454 1127ec 26 API calls pre_c_initialization 96446->96454 96447 10e6c6 96456 10e602 96447->96456 96450 10e6d1 96472 10e6ee LeaveCriticalSection __fread_nolock 96450->96472 96452->96257 96453->96446 96454->96452 96455->96447 96457 10e60f 96456->96457 96459 10e624 96456->96459 96473 10f2d9 20 API calls _abort 96457->96473 96464 10e61f 96459->96464 96475 10dc0b 96459->96475 96461 10e614 96474 1127ec 26 API calls pre_c_initialization 96461->96474 96464->96450 96468 10e646 96492 11862f 96468->96492 96471 1129c8 _free 20 API calls 96471->96464 96472->96452 96473->96461 96474->96464 96476 10dc23 96475->96476 96477 10dc1f 96475->96477 96476->96477 96478 10d955 __fread_nolock 26 API calls 96476->96478 96481 114d7a 96477->96481 96479 10dc43 96478->96479 96507 1159be 62 API calls 5 library calls 96479->96507 96482 114d90 96481->96482 96484 10e640 96481->96484 96483 1129c8 _free 20 API calls 96482->96483 96482->96484 96483->96484 96485 10d955 96484->96485 96486 10d961 96485->96486 96487 10d976 96485->96487 96508 10f2d9 20 API calls _abort 96486->96508 96487->96468 96489 10d966 96509 1127ec 26 API calls pre_c_initialization 96489->96509 96491 10d971 96491->96468 96493 118653 96492->96493 96494 11863e 96492->96494 96495 11868e 96493->96495 96499 11867a 96493->96499 96510 10f2c6 20 API calls _abort 96494->96510 96515 10f2c6 20 API calls _abort 96495->96515 96498 118643 96511 10f2d9 20 API calls _abort 96498->96511 96512 118607 96499->96512 96500 118693 96516 10f2d9 20 API calls _abort 96500->96516 96504 11869b 96517 1127ec 26 API calls pre_c_initialization 96504->96517 96505 10e64c 96505->96464 96505->96471 96507->96477 96508->96489 96509->96491 96510->96498 96511->96505 96518 118585 96512->96518 96514 11862b 96514->96505 96515->96500 96516->96504 96517->96505 96519 118591 __FrameHandler3::FrameUnwindToState 96518->96519 96529 115147 EnterCriticalSection 96519->96529 96521 11859f 96522 1185d1 96521->96522 96523 1185c6 96521->96523 96545 10f2d9 20 API calls _abort 96522->96545 96530 1186ae 96523->96530 96526 1185cc 96546 1185fb LeaveCriticalSection __wsopen_s 96526->96546 96528 1185ee __wsopen_s 96528->96514 96529->96521 96547 1153c4 96530->96547 96532 1186c4 96560 115333 21 API calls 3 library calls 96532->96560 96534 1186be 96534->96532 96535 1186f6 96534->96535 96538 1153c4 __wsopen_s 26 API calls 96534->96538 96535->96532 96536 1153c4 __wsopen_s 26 API calls 96535->96536 96540 118702 CloseHandle 96536->96540 96537 11871c 96541 11873e 96537->96541 96561 10f2a3 20 API calls 2 library calls 96537->96561 96539 1186ed 96538->96539 96542 1153c4 __wsopen_s 26 API calls 96539->96542 96540->96532 96543 11870e GetLastError 96540->96543 96541->96526 96542->96535 96543->96532 96545->96526 96546->96528 96548 1153d1 96547->96548 96549 1153e6 96547->96549 96562 10f2c6 20 API calls _abort 96548->96562 96554 11540b 96549->96554 96564 10f2c6 20 API calls _abort 96549->96564 96551 1153d6 96563 10f2d9 20 API calls _abort 96551->96563 96554->96534 96555 115416 96565 10f2d9 20 API calls _abort 96555->96565 96556 1153de 96556->96534 96558 11541e 96566 1127ec 26 API calls pre_c_initialization 96558->96566 96560->96537 96561->96541 96562->96551 96563->96556 96564->96555 96565->96558 96566->96556 96567 122402 96570 e1410 96567->96570 96571 e144f mciSendStringW 96570->96571 96572 1224b8 DestroyWindow 96570->96572 96573 e146b 96571->96573 96574 e16c6 96571->96574 96585 1224c4 96572->96585 96575 e1479 96573->96575 96573->96585 96574->96573 96576 e16d5 UnregisterHotKey 96574->96576 96603 e182e 96575->96603 96576->96574 96578 122509 96584 12251c FreeLibrary 96578->96584 96587 12252d 96578->96587 96579 1224e2 FindClose 96579->96585 96580 1224d8 96580->96585 96609 e6246 CloseHandle 96580->96609 96583 e148e 96583->96587 96589 e149c 96583->96589 96584->96578 96585->96578 96585->96579 96585->96580 96586 122541 VirtualFree 96586->96587 96587->96586 96592 e1509 96587->96592 96588 e14f8 CoUninitialize 96588->96592 96589->96588 96590 122589 96596 122598 ISource 96590->96596 96610 1532eb 6 API calls ISource 96590->96610 96592->96590 96593 e1514 96592->96593 96607 e1944 VirtualFreeEx CloseHandle 96593->96607 96595 e153a 96598 e1561 96595->96598 96599 122627 96596->96599 96611 1464d4 22 API calls ISource 96596->96611 96598->96596 96600 e161f 96598->96600 96599->96599 96600->96599 96608 e1876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 96600->96608 96602 e16c1 96605 e183b 96603->96605 96604 e1480 96604->96578 96604->96583 96605->96604 96612 14702a 22 API calls 96605->96612 96607->96595 96608->96602 96609->96580 96610->96590 96611->96596 96612->96605 96613 ef7bf 96614 efcb6 96613->96614 96615 ef7d3 96613->96615 96616 eaceb 23 API calls 96614->96616 96617 efcc2 96615->96617 96618 ffddb 22 API calls 96615->96618 96616->96617 96619 eaceb 23 API calls 96617->96619 96620 ef7e5 96618->96620 96622 efd3d 96619->96622 96620->96617 96621 ef83e 96620->96621 96620->96622 96646 eed9d ISource 96621->96646 96648 f1310 96621->96648 96704 151155 22 API calls 96622->96704 96625 ffddb 22 API calls 96645 eec76 ISource 96625->96645 96627 efef7 96627->96646 96706 ea8c7 22 API calls __fread_nolock 96627->96706 96629 134600 96629->96646 96705 ea8c7 22 API calls __fread_nolock 96629->96705 96630 134b0b 96708 15359c 82 API calls __wsopen_s 96630->96708 96636 ea8c7 22 API calls 96636->96645 96637 efbe3 96639 134bdc 96637->96639 96637->96646 96647 ef3ae ISource 96637->96647 96638 ea961 22 API calls 96638->96645 96709 15359c 82 API calls __wsopen_s 96639->96709 96640 1000a3 29 API calls pre_c_initialization 96640->96645 96642 100242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 96642->96645 96643 134beb 96710 15359c 82 API calls __wsopen_s 96643->96710 96644 1001f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 96644->96645 96645->96625 96645->96627 96645->96629 96645->96630 96645->96636 96645->96637 96645->96638 96645->96640 96645->96642 96645->96643 96645->96644 96645->96646 96645->96647 96702 f01e0 348 API calls 2 library calls 96645->96702 96703 f06a0 41 API calls ISource 96645->96703 96647->96646 96707 15359c 82 API calls __wsopen_s 96647->96707 96649 f1376 96648->96649 96650 f17b0 96648->96650 96651 136331 96649->96651 96654 f1940 9 API calls 96649->96654 96740 100242 5 API calls __Init_thread_wait 96650->96740 96750 16709c 348 API calls 96651->96750 96653 f17ba 96656 f17fb 96653->96656 96741 e9cb3 96653->96741 96657 f13a0 96654->96657 96662 136346 96656->96662 96664 f182c 96656->96664 96660 f1940 9 API calls 96657->96660 96658 13633d 96658->96645 96661 f13b6 96660->96661 96661->96656 96663 f13ec 96661->96663 96751 15359c 82 API calls __wsopen_s 96662->96751 96663->96662 96679 f1408 __fread_nolock 96663->96679 96666 eaceb 23 API calls 96664->96666 96667 f1839 96666->96667 96748 fd217 348 API calls 96667->96748 96668 f17d4 96747 1001f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96668->96747 96671 13636e 96752 15359c 82 API calls __wsopen_s 96671->96752 96673 f15c7 ISource 96681 f1872 96673->96681 96691 f1940 9 API calls 96673->96691 96694 f167b ISource 96673->96694 96711 16ab67 96673->96711 96714 155c5a 96673->96714 96719 16abf7 96673->96719 96724 ff645 96673->96724 96731 171591 96673->96731 96734 16a2ea 96673->96734 96756 15359c 82 API calls __wsopen_s 96673->96756 96674 1363d1 96754 165745 54 API calls _wcslen 96674->96754 96675 f153c 96677 f1940 9 API calls 96675->96677 96680 f1549 96677->96680 96678 ffddb 22 API calls 96678->96679 96679->96667 96679->96671 96679->96673 96679->96678 96682 ffe0b 22 API calls 96679->96682 96687 eec40 348 API calls 96679->96687 96688 f152f 96679->96688 96690 1363b2 96679->96690 96680->96673 96684 f1940 9 API calls 96680->96684 96681->96651 96749 ffaeb 23 API calls 96681->96749 96682->96679 96689 f1563 96684->96689 96686 f171d 96686->96645 96687->96679 96688->96674 96688->96675 96689->96673 96755 ea8c7 22 API calls __fread_nolock 96689->96755 96753 15359c 82 API calls __wsopen_s 96690->96753 96691->96673 96694->96686 96739 fce17 22 API calls ISource 96694->96739 96702->96645 96703->96645 96704->96646 96705->96646 96706->96646 96707->96646 96708->96646 96709->96643 96710->96646 96757 16aff9 96711->96757 96715 e7510 53 API calls 96714->96715 96716 155c6d 96715->96716 96912 14dbbe lstrlenW 96716->96912 96718 155c77 96718->96673 96720 16aff9 217 API calls 96719->96720 96722 16ac0c 96720->96722 96721 16ac54 96721->96673 96722->96721 96723 eaceb 23 API calls 96722->96723 96723->96721 96725 eb567 39 API calls 96724->96725 96726 ff659 96725->96726 96727 ff661 timeGetTime 96726->96727 96728 13f2dc Sleep 96726->96728 96729 eb567 39 API calls 96727->96729 96730 ff677 96729->96730 96730->96673 96917 172ad8 96731->96917 96733 17159f 96733->96673 96735 e7510 53 API calls 96734->96735 96736 16a306 96735->96736 96928 14d4dc CreateToolhelp32Snapshot Process32FirstW 96736->96928 96738 16a315 96738->96673 96739->96694 96740->96653 96742 e9cc2 _wcslen 96741->96742 96743 ffe0b 22 API calls 96742->96743 96744 e9cea __fread_nolock 96743->96744 96745 ffddb 22 API calls 96744->96745 96746 e9d00 96745->96746 96746->96668 96747->96656 96748->96681 96749->96681 96750->96658 96751->96673 96752->96673 96753->96673 96754->96689 96755->96673 96756->96673 96758 16b01d ___scrt_fastfail 96757->96758 96759 16b094 96758->96759 96760 16b058 96758->96760 96763 eb567 39 API calls 96759->96763 96767 16b08b 96759->96767 96878 eb567 96760->96878 96762 16b0ed 96848 e7510 96762->96848 96766 16b0a5 96763->96766 96764 16b063 96764->96767 96771 eb567 39 API calls 96764->96771 96770 eb567 39 API calls 96766->96770 96767->96762 96768 eb567 39 API calls 96767->96768 96768->96762 96770->96767 96772 16b078 96771->96772 96774 eb567 39 API calls 96772->96774 96774->96767 96775 16b115 96776 16b11f 96775->96776 96777 16b1d8 96775->96777 96779 e7510 53 API calls 96776->96779 96778 16b20a GetCurrentDirectoryW 96777->96778 96780 e7510 53 API calls 96777->96780 96781 ffe0b 22 API calls 96778->96781 96782 16b130 96779->96782 96783 16b1ef 96780->96783 96784 16b22f GetCurrentDirectoryW 96781->96784 96785 e7620 22 API calls 96782->96785 96786 e7620 22 API calls 96783->96786 96789 16b23c 96784->96789 96787 16b13a 96785->96787 96794 16b1f9 _wcslen 96786->96794 96788 e7510 53 API calls 96787->96788 96791 16b14b 96788->96791 96790 16b275 96789->96790 96883 e9c6e 22 API calls 96789->96883 96799 16b287 96790->96799 96800 16b28b 96790->96800 96793 e7620 22 API calls 96791->96793 96796 16b155 96793->96796 96794->96778 96794->96790 96795 16b255 96884 e9c6e 22 API calls 96795->96884 96798 e7510 53 API calls 96796->96798 96802 16b166 96798->96802 96804 16b39a CreateProcessW 96799->96804 96805 16b2f8 96799->96805 96886 1507c0 10 API calls 96800->96886 96801 16b265 96885 e9c6e 22 API calls 96801->96885 96807 e7620 22 API calls 96802->96807 96847 16b32f _wcslen 96804->96847 96889 1411c8 39 API calls 96805->96889 96810 16b170 96807->96810 96808 16b294 96887 1506e6 10 API calls 96808->96887 96813 16b1a6 GetSystemDirectoryW 96810->96813 96817 e7510 53 API calls 96810->96817 96812 16b2fd 96815 16b323 96812->96815 96816 16b32a 96812->96816 96819 ffe0b 22 API calls 96813->96819 96814 16b2aa 96888 1505a7 8 API calls 96814->96888 96890 141201 128 API calls 2 library calls 96815->96890 96891 1414ce 6 API calls 96816->96891 96822 16b187 96817->96822 96820 16b1cb GetSystemDirectoryW 96819->96820 96820->96789 96826 e7620 22 API calls 96822->96826 96824 16b2d0 96824->96799 96825 16b328 96825->96847 96829 16b191 _wcslen 96826->96829 96827 16b3d6 GetLastError 96839 16b41a 96827->96839 96828 16b42f CloseHandle 96830 16b43f 96828->96830 96840 16b49a 96828->96840 96829->96789 96829->96813 96832 16b446 CloseHandle 96830->96832 96833 16b451 96830->96833 96832->96833 96834 16b463 96833->96834 96835 16b458 CloseHandle 96833->96835 96837 16b475 96834->96837 96838 16b46a CloseHandle 96834->96838 96835->96834 96836 16b4a6 96836->96839 96892 1509d9 34 API calls 96837->96892 96838->96837 96875 150175 96839->96875 96840->96836 96845 16b4d2 CloseHandle 96840->96845 96844 16b486 96893 16b536 25 API calls 96844->96893 96845->96839 96847->96827 96847->96828 96849 e7525 96848->96849 96864 e7522 96848->96864 96850 e752d 96849->96850 96851 e755b 96849->96851 96894 1051c6 26 API calls 96850->96894 96852 1250f6 96851->96852 96855 e756d 96851->96855 96862 12500f 96851->96862 96897 105183 26 API calls 96852->96897 96895 ffb21 51 API calls 96855->96895 96856 e753d 96860 ffddb 22 API calls 96856->96860 96857 12510e 96857->96857 96861 e7547 96860->96861 96863 e9cb3 22 API calls 96861->96863 96865 ffe0b 22 API calls 96862->96865 96870 125088 96862->96870 96863->96864 96871 e7620 96864->96871 96866 125058 96865->96866 96867 ffddb 22 API calls 96866->96867 96868 12507f 96867->96868 96869 e9cb3 22 API calls 96868->96869 96869->96870 96896 ffb21 51 API calls 96870->96896 96872 e762a _wcslen 96871->96872 96873 ffe0b 22 API calls 96872->96873 96874 e763f 96873->96874 96874->96775 96898 15030f 96875->96898 96879 eb578 96878->96879 96880 eb57f 96878->96880 96879->96880 96911 1062d1 39 API calls 96879->96911 96880->96764 96882 eb5c2 96882->96764 96883->96795 96884->96801 96885->96790 96886->96808 96887->96814 96888->96824 96889->96812 96890->96825 96891->96847 96892->96844 96893->96840 96894->96856 96895->96856 96896->96852 96897->96857 96899 150321 CloseHandle 96898->96899 96900 150329 96898->96900 96899->96900 96901 150336 96900->96901 96902 15032e CloseHandle 96900->96902 96903 150343 96901->96903 96904 15033b CloseHandle 96901->96904 96902->96901 96905 150350 96903->96905 96906 150348 CloseHandle 96903->96906 96904->96903 96907 150355 CloseHandle 96905->96907 96908 15035d 96905->96908 96906->96905 96907->96908 96909 150362 CloseHandle 96908->96909 96910 15017d 96908->96910 96909->96910 96910->96673 96911->96882 96913 14dc06 96912->96913 96914 14dbdc GetFileAttributesW 96912->96914 96913->96718 96914->96913 96915 14dbe8 FindFirstFileW 96914->96915 96915->96913 96916 14dbf9 FindClose 96915->96916 96916->96913 96918 eaceb 23 API calls 96917->96918 96919 172af3 96918->96919 96920 172aff 96919->96920 96921 172b1d 96919->96921 96923 e7510 53 API calls 96920->96923 96922 e6b57 22 API calls 96921->96922 96924 172b1b 96922->96924 96925 172b0c 96923->96925 96924->96733 96925->96924 96927 ea8c7 22 API calls __fread_nolock 96925->96927 96927->96924 96938 14def7 96928->96938 96930 14d529 Process32NextW 96931 14d5db CloseHandle 96930->96931 96932 14d522 96930->96932 96931->96738 96932->96930 96932->96931 96933 ea961 22 API calls 96932->96933 96934 e9cb3 22 API calls 96932->96934 96944 e525f 22 API calls 96932->96944 96945 e6350 22 API calls 96932->96945 96946 fce60 41 API calls 96932->96946 96933->96932 96934->96932 96943 14df02 96938->96943 96939 14df19 96948 1062fb 39 API calls 96939->96948 96942 14df1f 96942->96932 96943->96939 96943->96942 96947 1063b2 GetStringTypeW _strftime 96943->96947 96944->96932 96945->96932 96946->96932 96947->96943 96948->96942 96949 edefc 96952 e1d6f 96949->96952 96951 edf07 96953 e1d8c 96952->96953 96961 e1f6f 96953->96961 96955 e1da6 96956 122759 96955->96956 96958 e1e36 96955->96958 96959 e1dc2 96955->96959 96965 15359c 82 API calls __wsopen_s 96956->96965 96958->96951 96959->96958 96964 e289a 23 API calls 96959->96964 96962 eec40 348 API calls 96961->96962 96963 e1f98 96962->96963 96963->96955 96964->96958 96965->96958 96966 118402 96971 1181be 96966->96971 96969 11842a 96976 1181ef try_get_first_available_module 96971->96976 96973 1183ee 96990 1127ec 26 API calls pre_c_initialization 96973->96990 96975 118343 96975->96969 96983 120984 96975->96983 96979 118338 96976->96979 96986 108e0b 40 API calls 2 library calls 96976->96986 96978 11838c 96978->96979 96987 108e0b 40 API calls 2 library calls 96978->96987 96979->96975 96989 10f2d9 20 API calls _abort 96979->96989 96981 1183ab 96981->96979 96988 108e0b 40 API calls 2 library calls 96981->96988 96991 120081 96983->96991 96985 12099f 96985->96969 96986->96978 96987->96981 96988->96979 96989->96973 96990->96975 96994 12008d __FrameHandler3::FrameUnwindToState 96991->96994 96992 12009b 97048 10f2d9 20 API calls _abort 96992->97048 96994->96992 96996 1200d4 96994->96996 96995 1200a0 97049 1127ec 26 API calls pre_c_initialization 96995->97049 97002 12065b 96996->97002 97001 1200aa __wsopen_s 97001->96985 97003 120678 97002->97003 97004 1206a6 97003->97004 97005 12068d 97003->97005 97051 115221 97004->97051 97065 10f2c6 20 API calls _abort 97005->97065 97008 120692 97066 10f2d9 20 API calls _abort 97008->97066 97009 1206ab 97010 1206b4 97009->97010 97011 1206cb 97009->97011 97067 10f2c6 20 API calls _abort 97010->97067 97064 12039a CreateFileW 97011->97064 97015 1206b9 97068 10f2d9 20 API calls _abort 97015->97068 97017 120781 GetFileType 97018 1207d3 97017->97018 97019 12078c GetLastError 97017->97019 97073 11516a 21 API calls 3 library calls 97018->97073 97071 10f2a3 20 API calls 2 library calls 97019->97071 97020 120756 GetLastError 97070 10f2a3 20 API calls 2 library calls 97020->97070 97022 120704 97022->97017 97022->97020 97069 12039a CreateFileW 97022->97069 97024 12079a CloseHandle 97024->97008 97026 1207c3 97024->97026 97072 10f2d9 20 API calls _abort 97026->97072 97028 120749 97028->97017 97028->97020 97030 1207f4 97032 120840 97030->97032 97074 1205ab 72 API calls 4 library calls 97030->97074 97031 1207c8 97031->97008 97036 12086d 97032->97036 97075 12014d 72 API calls 4 library calls 97032->97075 97035 120866 97035->97036 97039 12087e 97035->97039 97037 1186ae __wsopen_s 29 API calls 97036->97037 97038 1200f8 97037->97038 97050 120121 LeaveCriticalSection __wsopen_s 97038->97050 97039->97038 97040 1208fc CloseHandle 97039->97040 97076 12039a CreateFileW 97040->97076 97042 120927 97043 12095d 97042->97043 97044 120931 GetLastError 97042->97044 97043->97038 97077 10f2a3 20 API calls 2 library calls 97044->97077 97046 12093d 97078 115333 21 API calls 3 library calls 97046->97078 97048->96995 97049->97001 97050->97001 97052 11522d __FrameHandler3::FrameUnwindToState 97051->97052 97079 112f5e EnterCriticalSection 97052->97079 97055 115259 97056 115000 __wsopen_s 21 API calls 97055->97056 97059 11525e 97056->97059 97057 1152a4 __wsopen_s 97057->97009 97058 115234 97058->97055 97060 1152c7 EnterCriticalSection 97058->97060 97061 11527b 97058->97061 97059->97061 97083 115147 EnterCriticalSection 97059->97083 97060->97061 97062 1152d4 LeaveCriticalSection 97060->97062 97080 11532a 97061->97080 97062->97058 97064->97022 97065->97008 97066->97038 97067->97015 97068->97008 97069->97028 97070->97008 97071->97024 97072->97031 97073->97030 97074->97032 97075->97035 97076->97042 97077->97046 97078->97043 97079->97058 97084 112fa6 LeaveCriticalSection 97080->97084 97082 115331 97082->97057 97083->97061 97084->97082 97085 132a00 97101 ed7b0 ISource 97085->97101 97086 edb11 PeekMessageW 97086->97101 97087 ed807 GetInputState 97087->97086 97087->97101 97088 131cbe TranslateAcceleratorW 97088->97101 97090 edb8f PeekMessageW 97090->97101 97091 eda04 timeGetTime 97091->97101 97092 edb73 TranslateMessage DispatchMessageW 97092->97090 97093 edbaf Sleep 97093->97101 97094 132b74 Sleep 97107 132a51 97094->97107 97096 131dda timeGetTime 97131 fe300 23 API calls 97096->97131 97098 14d4dc 47 API calls 97098->97107 97100 132c0b GetExitCodeProcess 97104 132c21 WaitForSingleObject 97100->97104 97105 132c37 CloseHandle 97100->97105 97101->97086 97101->97087 97101->97088 97101->97090 97101->97091 97101->97092 97101->97093 97101->97094 97101->97096 97103 ed9d5 97101->97103 97101->97107 97113 eec40 348 API calls 97101->97113 97114 f1310 348 API calls 97101->97114 97115 ebf40 348 API calls 97101->97115 97117 edd50 97101->97117 97124 fedf6 97101->97124 97129 edfd0 348 API calls 3 library calls 97101->97129 97130 fe551 timeGetTime 97101->97130 97132 153a2a 23 API calls 97101->97132 97133 15359c 82 API calls __wsopen_s 97101->97133 97104->97101 97104->97105 97105->97107 97106 1729bf GetForegroundWindow 97106->97107 97107->97098 97107->97100 97107->97101 97107->97103 97107->97106 97108 132ca9 Sleep 97107->97108 97134 165658 23 API calls 97107->97134 97135 14e97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 97107->97135 97136 fe551 timeGetTime 97107->97136 97108->97101 97113->97101 97114->97101 97115->97101 97118 edd6f 97117->97118 97119 edd83 97117->97119 97137 ed260 97118->97137 97169 15359c 82 API calls __wsopen_s 97119->97169 97122 edd7a 97122->97101 97123 132f75 97123->97123 97125 fee09 97124->97125 97127 fee12 97124->97127 97125->97101 97126 fee36 IsDialogMessageW 97126->97125 97126->97127 97127->97125 97127->97126 97128 13efaf GetClassLongW 97127->97128 97128->97126 97128->97127 97129->97101 97130->97101 97131->97101 97132->97101 97133->97101 97134->97107 97135->97107 97136->97107 97138 eec40 348 API calls 97137->97138 97141 ed29d 97138->97141 97139 ed6d5 97142 ed30b ISource 97139->97142 97153 ffe0b 22 API calls 97139->97153 97141->97139 97141->97142 97143 ed3c3 97141->97143 97148 ed4b8 97141->97148 97152 ffddb 22 API calls 97141->97152 97155 131bc4 97141->97155 97164 ed429 ISource __fread_nolock 97141->97164 97142->97122 97143->97139 97145 ed3ce 97143->97145 97144 ed5ff 97146 131bb5 97144->97146 97147 ed614 97144->97147 97149 ffddb 22 API calls 97145->97149 97174 165705 23 API calls 97146->97174 97151 ffddb 22 API calls 97147->97151 97154 ffe0b 22 API calls 97148->97154 97158 ed3d5 __fread_nolock 97149->97158 97161 ed46a 97151->97161 97152->97141 97153->97158 97154->97164 97175 15359c 82 API calls __wsopen_s 97155->97175 97156 ffddb 22 API calls 97157 ed3f6 97156->97157 97157->97164 97170 ebec0 348 API calls 97157->97170 97158->97156 97158->97157 97160 131ba4 97173 15359c 82 API calls __wsopen_s 97160->97173 97161->97122 97163 e1f6f 348 API calls 97163->97164 97164->97144 97164->97160 97164->97161 97164->97163 97165 131b7f 97164->97165 97167 131b5d 97164->97167 97172 15359c 82 API calls __wsopen_s 97165->97172 97171 15359c 82 API calls __wsopen_s 97167->97171 97169->97123 97170->97164 97171->97161 97172->97161 97173->97161 97174->97155 97175->97142 97176 e105b 97181 e344d 97176->97181 97178 e106a 97212 1000a3 29 API calls __onexit 97178->97212 97180 e1074 97182 e345d __wsopen_s 97181->97182 97183 ea961 22 API calls 97182->97183 97184 e3513 97183->97184 97213 e3a5a 97184->97213 97186 e351c 97220 e3357 97186->97220 97191 e515f 22 API calls 97192 e3544 97191->97192 97193 ea961 22 API calls 97192->97193 97194 e354d 97193->97194 97195 ea6c3 22 API calls 97194->97195 97196 e3556 RegOpenKeyExW 97195->97196 97197 123176 RegQueryValueExW 97196->97197 97201 e3578 97196->97201 97198 123193 97197->97198 97199 12320c RegCloseKey 97197->97199 97200 ffe0b 22 API calls 97198->97200 97199->97201 97211 12321e _wcslen 97199->97211 97202 1231ac 97200->97202 97201->97178 97203 e5722 22 API calls 97202->97203 97204 1231b7 RegQueryValueExW 97203->97204 97206 1231d4 97204->97206 97208 1231ee ISource 97204->97208 97205 e4c6d 22 API calls 97205->97211 97207 e6b57 22 API calls 97206->97207 97207->97208 97208->97199 97209 e9cb3 22 API calls 97209->97211 97210 e515f 22 API calls 97210->97211 97211->97201 97211->97205 97211->97209 97211->97210 97212->97180 97214 121f50 __wsopen_s 97213->97214 97215 e3a67 GetModuleFileNameW 97214->97215 97216 e9cb3 22 API calls 97215->97216 97217 e3a8d 97216->97217 97218 e3aa2 23 API calls 97217->97218 97219 e3a97 97218->97219 97219->97186 97221 121f50 __wsopen_s 97220->97221 97222 e3364 GetFullPathNameW 97221->97222 97223 e3386 97222->97223 97224 e6b57 22 API calls 97223->97224 97225 e33a4 97224->97225 97226 e33c6 97225->97226 97227 e33dd 97226->97227 97228 1230bb 97226->97228 97235 e33ee 97227->97235 97229 ffddb 22 API calls 97228->97229 97232 1230c5 _wcslen 97229->97232 97231 e33e8 97231->97191 97233 ffe0b 22 API calls 97232->97233 97234 1230fe __fread_nolock 97233->97234 97236 e33fe _wcslen 97235->97236 97237 12311d 97236->97237 97238 e3411 97236->97238 97240 ffddb 22 API calls 97237->97240 97245 ea587 97238->97245 97242 123127 97240->97242 97241 e341e __fread_nolock 97241->97231 97243 ffe0b 22 API calls 97242->97243 97244 123157 __fread_nolock 97243->97244 97247 ea59d 97245->97247 97249 ea598 __fread_nolock 97245->97249 97246 12f80f 97247->97246 97248 ffe0b 22 API calls 97247->97248 97248->97249 97249->97241 97250 e1098 97255 e42de 97250->97255 97254 e10a7 97256 ea961 22 API calls 97255->97256 97257 e42f5 GetVersionExW 97256->97257 97258 e6b57 22 API calls 97257->97258 97259 e4342 97258->97259 97260 e93b2 22 API calls 97259->97260 97272 e4378 97259->97272 97261 e436c 97260->97261 97263 e37a0 22 API calls 97261->97263 97262 e441b GetCurrentProcess IsWow64Process 97264 e4437 97262->97264 97263->97272 97265 e444f LoadLibraryA 97264->97265 97266 123824 GetSystemInfo 97264->97266 97267 e449c GetSystemInfo 97265->97267 97268 e4460 GetProcAddress 97265->97268 97271 e4476 97267->97271 97268->97267 97270 e4470 GetNativeSystemInfo 97268->97270 97269 1237df 97270->97271 97273 e447a FreeLibrary 97271->97273 97274 e109d 97271->97274 97272->97262 97272->97269 97273->97274 97275 1000a3 29 API calls __onexit 97274->97275 97275->97254 97276 122ba5 97277 e2b25 97276->97277 97278 122baf 97276->97278 97304 e2b83 7 API calls 97277->97304 97279 e3a5a 24 API calls 97278->97279 97281 122bb8 97279->97281 97284 e9cb3 22 API calls 97281->97284 97286 122bc6 97284->97286 97285 e2b2f 97294 e2b44 97285->97294 97308 e3837 97285->97308 97287 122bf5 97286->97287 97288 122bce 97286->97288 97291 e33c6 22 API calls 97287->97291 97289 e33c6 22 API calls 97288->97289 97292 122bd9 97289->97292 97303 122bf1 GetForegroundWindow ShellExecuteW 97291->97303 97322 e6350 22 API calls 97292->97322 97296 e2b5f 97294->97296 97318 e30f2 97294->97318 97300 e2b66 SetCurrentDirectoryW 97296->97300 97297 122be7 97301 e33c6 22 API calls 97297->97301 97299 122c26 97299->97296 97302 e2b7a 97300->97302 97301->97303 97303->97299 97323 e2cd4 7 API calls 97304->97323 97306 e2b2a 97307 e2c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 97306->97307 97307->97285 97309 e3862 ___scrt_fastfail 97308->97309 97324 e4212 97309->97324 97312 e38e8 97314 123386 Shell_NotifyIconW 97312->97314 97315 e3906 Shell_NotifyIconW 97312->97315 97328 e3923 97315->97328 97317 e391c 97317->97294 97319 e3154 97318->97319 97320 e3104 ___scrt_fastfail 97318->97320 97319->97296 97321 e3123 Shell_NotifyIconW 97320->97321 97321->97319 97322->97297 97323->97306 97325 1235a4 97324->97325 97326 e38b7 97324->97326 97325->97326 97327 1235ad DestroyIcon 97325->97327 97326->97312 97350 14c874 42 API calls _strftime 97326->97350 97327->97326 97329 e393f 97328->97329 97330 e3a13 97328->97330 97351 e6270 97329->97351 97330->97317 97333 123393 LoadStringW 97336 1233ad 97333->97336 97334 e395a 97335 e6b57 22 API calls 97334->97335 97337 e396f 97335->97337 97344 e3994 ___scrt_fastfail 97336->97344 97357 ea8c7 22 API calls __fread_nolock 97336->97357 97338 e397c 97337->97338 97339 1233c9 97337->97339 97338->97336 97341 e3986 97338->97341 97358 e6350 22 API calls 97339->97358 97356 e6350 22 API calls 97341->97356 97347 e39f9 Shell_NotifyIconW 97344->97347 97345 1233d7 97345->97344 97346 e33c6 22 API calls 97345->97346 97348 1233f9 97346->97348 97347->97330 97349 e33c6 22 API calls 97348->97349 97349->97344 97350->97312 97352 ffe0b 22 API calls 97351->97352 97353 e6295 97352->97353 97354 ffddb 22 API calls 97353->97354 97355 e394d 97354->97355 97355->97333 97355->97334 97356->97344 97357->97344 97358->97345 97359 e3156 97362 e3170 97359->97362 97363 e3187 97362->97363 97364 e318c 97363->97364 97365 e31eb 97363->97365 97403 e31e9 97363->97403 97369 e3199 97364->97369 97370 e3265 PostQuitMessage 97364->97370 97367 122dfb 97365->97367 97368 e31f1 97365->97368 97366 e31d0 DefWindowProcW 97396 e316a 97366->97396 97417 e18e2 10 API calls 97367->97417 97371 e321d SetTimer RegisterWindowMessageW 97368->97371 97372 e31f8 97368->97372 97374 e31a4 97369->97374 97375 122e7c 97369->97375 97370->97396 97379 e3246 CreatePopupMenu 97371->97379 97371->97396 97376 122d9c 97372->97376 97377 e3201 KillTimer 97372->97377 97380 e31ae 97374->97380 97381 122e68 97374->97381 97420 14bf30 34 API calls ___scrt_fastfail 97375->97420 97383 122da1 97376->97383 97384 122dd7 MoveWindow 97376->97384 97385 e30f2 Shell_NotifyIconW 97377->97385 97378 122e1c 97418 fe499 42 API calls 97378->97418 97379->97396 97388 e31b9 97380->97388 97389 122e4d 97380->97389 97407 14c161 97381->97407 97393 122dc6 SetFocus 97383->97393 97394 122da7 97383->97394 97384->97396 97395 e3214 97385->97395 97390 e31c4 97388->97390 97391 e3253 97388->97391 97389->97366 97419 140ad7 22 API calls 97389->97419 97390->97366 97404 e30f2 Shell_NotifyIconW 97390->97404 97415 e326f 44 API calls ___scrt_fastfail 97391->97415 97392 122e8e 97392->97366 97392->97396 97393->97396 97394->97390 97398 122db0 97394->97398 97414 e3c50 DeleteObject DestroyWindow 97395->97414 97416 e18e2 10 API calls 97398->97416 97401 e3263 97401->97396 97403->97366 97405 122e41 97404->97405 97406 e3837 49 API calls 97405->97406 97406->97403 97408 14c276 97407->97408 97409 14c179 ___scrt_fastfail 97407->97409 97408->97396 97410 e3923 24 API calls 97409->97410 97412 14c1a0 97410->97412 97411 14c25f KillTimer SetTimer 97411->97408 97412->97411 97413 14c251 Shell_NotifyIconW 97412->97413 97413->97411 97414->97396 97415->97401 97416->97396 97417->97378 97418->97390 97419->97403 97420->97392 97421 e2e37 97422 ea961 22 API calls 97421->97422 97423 e2e4d 97422->97423 97500 e4ae3 97423->97500 97425 e2e6b 97426 e3a5a 24 API calls 97425->97426 97427 e2e7f 97426->97427 97428 e9cb3 22 API calls 97427->97428 97429 e2e8c 97428->97429 97430 e4ecb 94 API calls 97429->97430 97431 e2ea5 97430->97431 97432 122cb0 97431->97432 97433 e2ead 97431->97433 97434 152cf9 80 API calls 97432->97434 97514 ea8c7 22 API calls __fread_nolock 97433->97514 97435 122cc3 97434->97435 97437 122ccf 97435->97437 97439 e4f39 68 API calls 97435->97439 97441 e4f39 68 API calls 97437->97441 97438 e2ec3 97515 e6f88 22 API calls 97438->97515 97439->97437 97443 122ce5 97441->97443 97442 e2ecf 97444 e9cb3 22 API calls 97442->97444 97532 e3084 22 API calls 97443->97532 97445 e2edc 97444->97445 97516 ea81b 41 API calls 97445->97516 97448 e2eec 97450 e9cb3 22 API calls 97448->97450 97449 122d02 97533 e3084 22 API calls 97449->97533 97451 e2f12 97450->97451 97517 ea81b 41 API calls 97451->97517 97454 122d1e 97455 e3a5a 24 API calls 97454->97455 97456 122d44 97455->97456 97534 e3084 22 API calls 97456->97534 97457 e2f21 97460 ea961 22 API calls 97457->97460 97459 122d50 97535 ea8c7 22 API calls __fread_nolock 97459->97535 97462 e2f3f 97460->97462 97518 e3084 22 API calls 97462->97518 97463 122d5e 97536 e3084 22 API calls 97463->97536 97466 e2f4b 97519 104a28 40 API calls 3 library calls 97466->97519 97467 122d6d 97537 ea8c7 22 API calls __fread_nolock 97467->97537 97469 e2f59 97469->97443 97470 e2f63 97469->97470 97520 104a28 40 API calls 3 library calls 97470->97520 97473 e2f6e 97473->97449 97475 e2f78 97473->97475 97474 122d83 97538 e3084 22 API calls 97474->97538 97521 104a28 40 API calls 3 library calls 97475->97521 97478 122d90 97479 e2f83 97479->97454 97480 e2f8d 97479->97480 97522 104a28 40 API calls 3 library calls 97480->97522 97482 e2f98 97483 e2fdc 97482->97483 97523 e3084 22 API calls 97482->97523 97483->97467 97484 e2fe8 97483->97484 97484->97478 97526 e63eb 22 API calls 97484->97526 97487 e2fbf 97524 ea8c7 22 API calls __fread_nolock 97487->97524 97488 e2ff8 97527 e6a50 22 API calls 97488->97527 97491 e2fcd 97525 e3084 22 API calls 97491->97525 97492 e3006 97528 e70b0 23 API calls 97492->97528 97495 e3021 97498 e3065 97495->97498 97529 e6f88 22 API calls 97495->97529 97530 e70b0 23 API calls 97495->97530 97531 e3084 22 API calls 97495->97531 97501 e4af0 __wsopen_s 97500->97501 97502 e6b57 22 API calls 97501->97502 97503 e4b22 97501->97503 97502->97503 97512 e4b58 97503->97512 97539 e4c6d 97503->97539 97505 e4c6d 22 API calls 97505->97512 97506 e9cb3 22 API calls 97507 e4c52 97506->97507 97509 e515f 22 API calls 97507->97509 97508 e9cb3 22 API calls 97508->97512 97511 e4c5e 97509->97511 97510 e515f 22 API calls 97510->97512 97511->97425 97512->97505 97512->97508 97512->97510 97513 e4c29 97512->97513 97513->97506 97513->97511 97514->97438 97515->97442 97516->97448 97517->97457 97518->97466 97519->97469 97520->97473 97521->97479 97522->97482 97523->97487 97524->97491 97525->97483 97526->97488 97527->97492 97528->97495 97529->97495 97530->97495 97531->97495 97532->97449 97533->97454 97534->97459 97535->97463 97536->97467 97537->97474 97538->97478 97540 eaec9 22 API calls 97539->97540 97541 e4c78 97540->97541 97541->97503 97542 e1033 97547 e4c91 97542->97547 97546 e1042 97548 ea961 22 API calls 97547->97548 97549 e4cff 97548->97549 97555 e3af0 97549->97555 97552 e4d9c 97553 e1038 97552->97553 97558 e51f7 22 API calls __fread_nolock 97552->97558 97554 1000a3 29 API calls __onexit 97553->97554 97554->97546 97559 e3b1c 97555->97559 97558->97552 97560 e3b0f 97559->97560 97561 e3b29 97559->97561 97560->97552 97561->97560 97562 e3b30 RegOpenKeyExW 97561->97562 97562->97560 97563 e3b4a RegQueryValueExW 97562->97563 97564 e3b80 RegCloseKey 97563->97564 97565 e3b6b 97563->97565 97564->97560 97565->97564

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 389 e42de-e434d call ea961 GetVersionExW call e6b57 394 123617-12362a 389->394 395 e4353 389->395 397 12362b-12362f 394->397 396 e4355-e4357 395->396 398 e435d-e43bc call e93b2 call e37a0 396->398 399 123656 396->399 400 123632-12363e 397->400 401 123631 397->401 418 e43c2-e43c4 398->418 419 1237df-1237e6 398->419 405 12365d-123660 399->405 400->397 402 123640-123642 400->402 401->400 402->396 404 123648-12364f 402->404 404->394 407 123651 404->407 408 123666-1236a8 405->408 409 e441b-e4435 GetCurrentProcess IsWow64Process 405->409 407->399 408->409 413 1236ae-1236b1 408->413 411 e4437 409->411 412 e4494-e449a 409->412 415 e443d-e4449 411->415 412->415 416 1236b3-1236bd 413->416 417 1236db-1236e5 413->417 420 e444f-e445e LoadLibraryA 415->420 421 123824-123828 GetSystemInfo 415->421 422 1236ca-1236d6 416->422 423 1236bf-1236c5 416->423 425 1236e7-1236f3 417->425 426 1236f8-123702 417->426 418->405 424 e43ca-e43dd 418->424 427 123806-123809 419->427 428 1237e8 419->428 433 e449c-e44a6 GetSystemInfo 420->433 434 e4460-e446e GetProcAddress 420->434 422->409 423->409 435 123726-12372f 424->435 436 e43e3-e43e5 424->436 425->409 429 123704-123710 426->429 430 123715-123721 426->430 431 1237f4-1237fc 427->431 432 12380b-12381a 427->432 437 1237ee 428->437 429->409 430->409 431->427 432->437 440 12381c-123822 432->440 442 e4476-e4478 433->442 434->433 441 e4470-e4474 GetNativeSystemInfo 434->441 438 123731-123737 435->438 439 12373c-123748 435->439 443 e43eb-e43ee 436->443 444 12374d-123762 436->444 437->431 438->409 439->409 440->431 441->442 449 e447a-e447b FreeLibrary 442->449 450 e4481-e4493 442->450 445 123791-123794 443->445 446 e43f4-e440f 443->446 447 123764-12376a 444->447 448 12376f-12377b 444->448 445->409 453 12379a-1237c1 445->453 451 123780-12378c 446->451 452 e4415 446->452 447->409 448->409 449->450 451->409 452->409 454 1237c3-1237c9 453->454 455 1237ce-1237da 453->455 454->409 455->409
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetVersionExW.KERNEL32(?), ref: 000E430D
                                                                                                                                                                                                                          • Part of subcall function 000E6B57: _wcslen.LIBCMT ref: 000E6B6A
                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(?,0017CB64,00000000,?,?), ref: 000E4422
                                                                                                                                                                                                                        • IsWow64Process.KERNEL32(00000000,?,?), ref: 000E4429
                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 000E4454
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 000E4466
                                                                                                                                                                                                                        • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 000E4474
                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?), ref: 000E447B
                                                                                                                                                                                                                        • GetSystemInfo.KERNEL32(?,?,?), ref: 000E44A0
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                        • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                        • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                        • Opcode ID: 15fa7b3a5f3f2b8f763e8a2a68e85e3192b3dbc00293bae5a84f9207a781e855
                                                                                                                                                                                                                        • Instruction ID: de9305d697821f3594e13a5629bcbaa7b79e8b227f43828f2d6726f4219b4a97
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 15fa7b3a5f3f2b8f763e8a2a68e85e3192b3dbc00293bae5a84f9207a781e855
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1CA1956291A3D0FFCB11C76A7C611997FE47B26360B9A46A9D041A3F72F32446C4CB61

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 793 e42a2-e42ba CreateStreamOnHGlobal 794 e42bc-e42d3 FindResourceExW 793->794 795 e42da-e42dd 793->795 796 e42d9 794->796 797 1235ba-1235c9 LoadResource 794->797 796->795 797->796 798 1235cf-1235dd SizeofResource 797->798 798->796 799 1235e3-1235ee LockResource 798->799 799->796 800 1235f4-123612 799->800 800->796
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,000E50AA,?,?,00000000,00000000), ref: 000E42B2
                                                                                                                                                                                                                        • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,000E50AA,?,?,00000000,00000000), ref: 000E42C9
                                                                                                                                                                                                                        • LoadResource.KERNEL32(?,00000000,?,?,000E50AA,?,?,00000000,00000000,?,?,?,?,?,?,000E4F20), ref: 001235BE
                                                                                                                                                                                                                        • SizeofResource.KERNEL32(?,00000000,?,?,000E50AA,?,?,00000000,00000000,?,?,?,?,?,?,000E4F20), ref: 001235D3
                                                                                                                                                                                                                        • LockResource.KERNEL32(000E50AA,?,?,000E50AA,?,?,00000000,00000000,?,?,?,?,?,?,000E4F20,?), ref: 001235E6
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                        • String ID: SCRIPT
                                                                                                                                                                                                                        • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                        • Opcode ID: 3ea487a523da234fa6736711130a50a79d248f190d85455630d409e3670de950
                                                                                                                                                                                                                        • Instruction ID: 1a6aa8d13f4a16a7d41f6f73cd18b1f126527fa20aff40dfed62c5357f19d95f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3ea487a523da234fa6736711130a50a79d248f190d85455630d409e3670de950
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FD118E70600700BFD7218B66DC48F277BB9EBC5B51F14816DF506E6660DB71DC408A60

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 000E2B6B
                                                                                                                                                                                                                          • Part of subcall function 000E3A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,001B1418,?,000E2E7F,?,?,?,00000000), ref: 000E3A78
                                                                                                                                                                                                                          • Part of subcall function 000E9CB3: _wcslen.LIBCMT ref: 000E9CBD
                                                                                                                                                                                                                        • GetForegroundWindow.USER32(runas,?,?,?,?,?,001A2224), ref: 00122C10
                                                                                                                                                                                                                        • ShellExecuteW.SHELL32(00000000,?,?,001A2224), ref: 00122C17
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                        • String ID: runas
                                                                                                                                                                                                                        • API String ID: 448630720-4000483414
                                                                                                                                                                                                                        • Opcode ID: e2c5eab5aecbefdddacc3596d3aa1538a1e0161855b35417cbee069a3b83eee1
                                                                                                                                                                                                                        • Instruction ID: bf9a648a32e917885a911498b37979d16044dc18d6d27d090f53c98d92bc9d66
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e2c5eab5aecbefdddacc3596d3aa1538a1e0161855b35417cbee069a3b83eee1
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0211B4312083C16EC718FF62D855DEEBBA99B95740F94142DF086370A3DF318A898752

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CreateToolhelp32Snapshot.KERNEL32 ref: 0014D501
                                                                                                                                                                                                                        • Process32FirstW.KERNEL32(00000000,?), ref: 0014D50F
                                                                                                                                                                                                                        • Process32NextW.KERNEL32(00000000,?), ref: 0014D52F
                                                                                                                                                                                                                        • CloseHandle.KERNELBASE(00000000), ref: 0014D5DC
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 420147892-0
                                                                                                                                                                                                                        • Opcode ID: a6febae02476d15604bd445dca69919747350d777c853f2f38e611d034052900
                                                                                                                                                                                                                        • Instruction ID: ba5f72c2da8ccf13cb709f0a70568d8fe1ad3abfc665edeec61181e677b789dc
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a6febae02476d15604bd445dca69919747350d777c853f2f38e611d034052900
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6331C2311083409FD304EF54D881AAFBBF8EF99344F50092DF585961B2EF719985CB92

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 993 14dbbe-14dbda lstrlenW 994 14dc06 993->994 995 14dbdc-14dbe6 GetFileAttributesW 993->995 997 14dc09-14dc0d 994->997 996 14dbe8-14dbf7 FindFirstFileW 995->996 995->997 996->994 998 14dbf9-14dc04 FindClose 996->998 998->997
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • lstrlenW.KERNEL32(?,00125222), ref: 0014DBCE
                                                                                                                                                                                                                        • GetFileAttributesW.KERNELBASE(?), ref: 0014DBDD
                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 0014DBEE
                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 0014DBFA
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2695905019-0
                                                                                                                                                                                                                        • Opcode ID: a1d3ce39fe46d2b0d2f514d0a0e7bf1445fa7011f5a09c35e376e9c152675aa7
                                                                                                                                                                                                                        • Instruction ID: 0a24957b546937bc56db1fcf5d05dbeb0b2946d164cc211f3d57f7f5a5ea5ba6
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a1d3ce39fe46d2b0d2f514d0a0e7bf1445fa7011f5a09c35e376e9c152675aa7
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F2F0A9B0810910A786216BB8AC4D8AA37BD9F03334B50471AF83AC24F0EBB099D486D6
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(001128E9,?,00104CBE,001128E9,001A88B8,0000000C,00104E15,001128E9,00000002,00000000,?,001128E9), ref: 00104D09
                                                                                                                                                                                                                        • TerminateProcess.KERNEL32(00000000,?,00104CBE,001128E9,001A88B8,0000000C,00104E15,001128E9,00000002,00000000,?,001128E9), ref: 00104D10
                                                                                                                                                                                                                        • ExitProcess.KERNEL32 ref: 00104D22
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1703294689-0
                                                                                                                                                                                                                        • Opcode ID: 634003888e8ae48becfd7e9a6983a9ce8c7ca224b3778163ab22a5e7edce930c
                                                                                                                                                                                                                        • Instruction ID: c7804a76cfae709a96e4e2463e2d64960b57389d0f43bdb95d103e08f5e63968
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 634003888e8ae48becfd7e9a6983a9ce8c7ca224b3778163ab22a5e7edce930c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 86E0B671000248BBCF11AF94DD49A983B79FB65785B104028FD599A572CB75DEC2CB80

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 0 16aff9-16b056 call 102340 3 16b094-16b098 0->3 4 16b058-16b06b call eb567 0->4 5 16b0dd-16b0e0 3->5 6 16b09a-16b0bb call eb567 * 2 3->6 15 16b06d-16b092 call eb567 * 2 4->15 16 16b0c8 4->16 8 16b0f5-16b119 call e7510 call e7620 5->8 9 16b0e2-16b0e5 5->9 30 16b0bf-16b0c4 6->30 32 16b11f-16b178 call e7510 call e7620 call e7510 call e7620 call e7510 call e7620 8->32 33 16b1d8-16b1e0 8->33 12 16b0e8-16b0ed call eb567 9->12 12->8 15->30 20 16b0cb-16b0cf 16->20 26 16b0d1-16b0d7 20->26 27 16b0d9-16b0db 20->27 26->12 27->5 27->8 30->5 34 16b0c6 30->34 80 16b1a6-16b1d6 GetSystemDirectoryW call ffe0b GetSystemDirectoryW 32->80 81 16b17a-16b195 call e7510 call e7620 32->81 35 16b1e2-16b1fd call e7510 call e7620 33->35 36 16b20a-16b238 GetCurrentDirectoryW call ffe0b GetCurrentDirectoryW 33->36 34->20 35->36 50 16b1ff-16b208 call 104963 35->50 45 16b23c 36->45 48 16b240-16b244 45->48 51 16b246-16b270 call e9c6e * 3 48->51 52 16b275-16b285 call 1500d9 48->52 50->36 50->52 51->52 64 16b287-16b289 52->64 65 16b28b-16b2e1 call 1507c0 call 1506e6 call 1505a7 52->65 68 16b2ee-16b2f2 64->68 65->68 96 16b2e3 65->96 70 16b39a-16b3be CreateProcessW 68->70 71 16b2f8-16b321 call 1411c8 68->71 78 16b3c1-16b3d4 call ffe14 * 2 70->78 85 16b323-16b328 call 141201 71->85 86 16b32a call 1414ce 71->86 101 16b3d6-16b3e8 78->101 102 16b42f-16b43d CloseHandle 78->102 80->45 81->80 107 16b197-16b1a0 call 104963 81->107 100 16b32f-16b33c call 104963 85->100 86->100 96->68 115 16b347-16b357 call 104963 100->115 116 16b33e-16b345 100->116 105 16b3ed-16b3fc 101->105 106 16b3ea 101->106 109 16b43f-16b444 102->109 110 16b49c 102->110 111 16b401-16b42a GetLastError call e630c call ecfa0 105->111 112 16b3fe 105->112 106->105 107->48 107->80 117 16b446-16b44c CloseHandle 109->117 118 16b451-16b456 109->118 113 16b4a0-16b4a4 110->113 130 16b4e5-16b4f6 call 150175 111->130 112->111 122 16b4a6-16b4b0 113->122 123 16b4b2-16b4bc 113->123 133 16b362-16b372 call 104963 115->133 134 16b359-16b360 115->134 116->115 116->116 117->118 119 16b463-16b468 118->119 120 16b458-16b45e CloseHandle 118->120 127 16b475-16b49a call 1509d9 call 16b536 119->127 128 16b46a-16b470 CloseHandle 119->128 120->119 122->130 131 16b4c4-16b4e3 call ecfa0 CloseHandle 123->131 132 16b4be 123->132 127->113 128->127 131->130 132->131 146 16b374-16b37b 133->146 147 16b37d-16b398 call ffe14 * 3 133->147 134->133 134->134 146->146 146->147 147->78
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0016B198
                                                                                                                                                                                                                        • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0016B1B0
                                                                                                                                                                                                                        • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0016B1D4
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0016B200
                                                                                                                                                                                                                        • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0016B214
                                                                                                                                                                                                                        • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0016B236
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0016B332
                                                                                                                                                                                                                          • Part of subcall function 001505A7: GetStdHandle.KERNEL32(000000F6), ref: 001505C6
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0016B34B
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0016B366
                                                                                                                                                                                                                        • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0016B3B6
                                                                                                                                                                                                                        • GetLastError.KERNEL32(00000000), ref: 0016B407
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 0016B439
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 0016B44A
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 0016B45C
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 0016B46E
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 0016B4E3
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2178637699-0
                                                                                                                                                                                                                        • Opcode ID: 79fd4212de2a11b001c8535493b00e2481115940cbc6e7c461f0368a4dc85542
                                                                                                                                                                                                                        • Instruction ID: 553b57247031e4f75649cfac474f4afa8a24a14a803be5f95ef0a60ea4045185
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 79fd4212de2a11b001c8535493b00e2481115940cbc6e7c461f0368a4dc85542
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 59F19C316083409FC714EF25C891B6EBBE5BF85314F14855DF99A9B2A2DB31EC84CB52
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetInputState.USER32 ref: 000ED807
                                                                                                                                                                                                                        • timeGetTime.WINMM ref: 000EDA07
                                                                                                                                                                                                                        • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 000EDB28
                                                                                                                                                                                                                        • TranslateMessage.USER32(?), ref: 000EDB7B
                                                                                                                                                                                                                        • DispatchMessageW.USER32(?), ref: 000EDB89
                                                                                                                                                                                                                        • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 000EDB9F
                                                                                                                                                                                                                        • Sleep.KERNELBASE(0000000A), ref: 000EDBB1
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2189390790-0
                                                                                                                                                                                                                        • Opcode ID: f57065e39a0e2f36a84d26d09d1f3e01c3bb02d41f2752ad3155c8b5fa0136ad
                                                                                                                                                                                                                        • Instruction ID: 3770b86be4f16ef1cd91eed690568192a93400b391929c7121a08ac8684bbfd1
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f57065e39a0e2f36a84d26d09d1f3e01c3bb02d41f2752ad3155c8b5fa0136ad
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3542F330608381EFD738DF25C894BAAB7E1FF45314F54462EE4959B692D774E884CB82

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 000E2D07
                                                                                                                                                                                                                        • RegisterClassExW.USER32(00000030), ref: 000E2D31
                                                                                                                                                                                                                        • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 000E2D42
                                                                                                                                                                                                                        • InitCommonControlsEx.COMCTL32(?), ref: 000E2D5F
                                                                                                                                                                                                                        • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 000E2D6F
                                                                                                                                                                                                                        • LoadIconW.USER32(000000A9), ref: 000E2D85
                                                                                                                                                                                                                        • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 000E2D94
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                        • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                        • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                        • Opcode ID: a523e1803811daf719b2c4f5d722cccb56fceccbcd2ac916978b9bfbea161170
                                                                                                                                                                                                                        • Instruction ID: 5ce4c870f5ab5daa8fde393e20ad20d151f44b46caef8a88d478ee00a13d3d58
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a523e1803811daf719b2c4f5d722cccb56fceccbcd2ac916978b9bfbea161170
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: ED21F2B5901348AFDB00DFA4EC99BDDBBB4FB08705F10821AF615A66A0D7B10584CF91

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 457 12065b-12068b call 12042f 460 1206a6-1206b2 call 115221 457->460 461 12068d-120698 call 10f2c6 457->461 466 1206b4-1206c9 call 10f2c6 call 10f2d9 460->466 467 1206cb-120714 call 12039a 460->467 468 12069a-1206a1 call 10f2d9 461->468 466->468 476 120781-12078a GetFileType 467->476 477 120716-12071f 467->477 478 12097d-120983 468->478 479 1207d3-1207d6 476->479 480 12078c-1207bd GetLastError call 10f2a3 CloseHandle 476->480 482 120721-120725 477->482 483 120756-12077c GetLastError call 10f2a3 477->483 485 1207d8-1207dd 479->485 486 1207df-1207e5 479->486 480->468 494 1207c3-1207ce call 10f2d9 480->494 482->483 487 120727-120754 call 12039a 482->487 483->468 490 1207e9-120837 call 11516a 485->490 486->490 491 1207e7 486->491 487->476 487->483 500 120847-12086b call 12014d 490->500 501 120839-120845 call 1205ab 490->501 491->490 494->468 507 12087e-1208c1 500->507 508 12086d 500->508 501->500 506 12086f-120879 call 1186ae 501->506 506->478 510 1208e2-1208f0 507->510 511 1208c3-1208c7 507->511 508->506 514 1208f6-1208fa 510->514 515 12097b 510->515 511->510 513 1208c9-1208dd 511->513 513->510 514->515 516 1208fc-12092f CloseHandle call 12039a 514->516 515->478 519 120963-120977 516->519 520 120931-12095d GetLastError call 10f2a3 call 115333 516->520 519->515 520->519
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 0012039A: CreateFileW.KERNELBASE(00000000,00000000,?,00120704,?,?,00000000,?,00120704,00000000,0000000C), ref: 001203B7
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0012076F
                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 00120776
                                                                                                                                                                                                                        • GetFileType.KERNELBASE(00000000), ref: 00120782
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0012078C
                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 00120795
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 001207B5
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 001208FF
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 00120931
                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 00120938
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                        • String ID: H
                                                                                                                                                                                                                        • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                        • Opcode ID: 682475f32f79990e3f55d56647a2f11804e140684ddf5216d2bc29f0b82a68e2
                                                                                                                                                                                                                        • Instruction ID: 6ad633e4d8e4fb5f4b69b38eaa75c3b540831cd1151298511d5f75bd22ef393f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 682475f32f79990e3f55d56647a2f11804e140684ddf5216d2bc29f0b82a68e2
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8FA10732A041188FDF1AEF68E8517AE7BB0AB4A320F14025DF8559B3D2D7319D63CB91

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 000E3A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,001B1418,?,000E2E7F,?,?,?,00000000), ref: 000E3A78
                                                                                                                                                                                                                          • Part of subcall function 000E3357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 000E3379
                                                                                                                                                                                                                        • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 000E356A
                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 0012318D
                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 001231CE
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 00123210
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00123277
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00123286
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                        • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                        • API String ID: 98802146-2727554177
                                                                                                                                                                                                                        • Opcode ID: e5db51fef9061dd389502935cf7c08a3eeccfd4072df56ab9bfff228efbdf8cf
                                                                                                                                                                                                                        • Instruction ID: b010fc5605dc9a80f80057e2c18662476fed96291775c90aaf8db13e96064622
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e5db51fef9061dd389502935cf7c08a3eeccfd4072df56ab9bfff228efbdf8cf
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D171A2715043419EC314EF26EC858ABBBE8FF99740F404A2EF555931B1EB749A88CB62

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 000E2B8E
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F00), ref: 000E2B9D
                                                                                                                                                                                                                        • LoadIconW.USER32(00000063), ref: 000E2BB3
                                                                                                                                                                                                                        • LoadIconW.USER32(000000A4), ref: 000E2BC5
                                                                                                                                                                                                                        • LoadIconW.USER32(000000A2), ref: 000E2BD7
                                                                                                                                                                                                                        • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 000E2BEF
                                                                                                                                                                                                                        • RegisterClassExW.USER32(?), ref: 000E2C40
                                                                                                                                                                                                                          • Part of subcall function 000E2CD4: GetSysColorBrush.USER32(0000000F), ref: 000E2D07
                                                                                                                                                                                                                          • Part of subcall function 000E2CD4: RegisterClassExW.USER32(00000030), ref: 000E2D31
                                                                                                                                                                                                                          • Part of subcall function 000E2CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 000E2D42
                                                                                                                                                                                                                          • Part of subcall function 000E2CD4: InitCommonControlsEx.COMCTL32(?), ref: 000E2D5F
                                                                                                                                                                                                                          • Part of subcall function 000E2CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 000E2D6F
                                                                                                                                                                                                                          • Part of subcall function 000E2CD4: LoadIconW.USER32(000000A9), ref: 000E2D85
                                                                                                                                                                                                                          • Part of subcall function 000E2CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 000E2D94
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                        • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                        • API String ID: 423443420-4155596026
                                                                                                                                                                                                                        • Opcode ID: 4a2aa5ef948934f0c1c5d12359921e10e9f25f2177a83c07f1a0b0ec1efc2039
                                                                                                                                                                                                                        • Instruction ID: 533c9428abad1b694f9ce4e34632a865a5413e6a12b186dc797b90d396c6191d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4a2aa5ef948934f0c1c5d12359921e10e9f25f2177a83c07f1a0b0ec1efc2039
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 28212C71E00354BFDB109FA6EC65AAD7FF4FB48B60F55411AE504A6AB0E7B10580CF90

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 598 e3170-e3185 599 e3187-e318a 598->599 600 e31e5-e31e7 598->600 602 e318c-e3193 599->602 603 e31eb 599->603 600->599 601 e31e9 600->601 604 e31d0-e31d8 DefWindowProcW 601->604 607 e3199-e319e 602->607 608 e3265-e326d PostQuitMessage 602->608 605 122dfb-122e23 call e18e2 call fe499 603->605 606 e31f1-e31f6 603->606 609 e31de-e31e4 604->609 641 122e28-122e2f 605->641 611 e321d-e3244 SetTimer RegisterWindowMessageW 606->611 612 e31f8-e31fb 606->612 614 e31a4-e31a8 607->614 615 122e7c-122e90 call 14bf30 607->615 610 e3219-e321b 608->610 610->609 611->610 619 e3246-e3251 CreatePopupMenu 611->619 616 122d9c-122d9f 612->616 617 e3201-e320f KillTimer call e30f2 612->617 620 e31ae-e31b3 614->620 621 122e68-122e72 call 14c161 614->621 615->610 633 122e96 615->633 624 122da1-122da5 616->624 625 122dd7-122df6 MoveWindow 616->625 637 e3214 call e3c50 617->637 619->610 629 e31b9-e31be 620->629 630 122e4d-122e54 620->630 638 122e77 621->638 634 122dc6-122dd2 SetFocus 624->634 635 122da7-122daa 624->635 625->610 631 e31c4-e31ca 629->631 632 e3253-e3263 call e326f 629->632 630->604 636 122e5a-122e63 call 140ad7 630->636 631->604 631->641 632->610 633->604 634->610 635->631 642 122db0-122dc1 call e18e2 635->642 636->604 637->610 638->610 641->604 646 122e35-122e48 call e30f2 call e3837 641->646 642->610 646->604
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,000E316A,?,?), ref: 000E31D8
                                                                                                                                                                                                                        • KillTimer.USER32(?,00000001,?,?,?,?,?,000E316A,?,?), ref: 000E3204
                                                                                                                                                                                                                        • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 000E3227
                                                                                                                                                                                                                        • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,000E316A,?,?), ref: 000E3232
                                                                                                                                                                                                                        • CreatePopupMenu.USER32 ref: 000E3246
                                                                                                                                                                                                                        • PostQuitMessage.USER32(00000000), ref: 000E3267
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                        • String ID: TaskbarCreated
                                                                                                                                                                                                                        • API String ID: 129472671-2362178303
                                                                                                                                                                                                                        • Opcode ID: 96c059462ca4096b3afc480d0420cbedb891ca629a11edc2c9a0e3825d89f96d
                                                                                                                                                                                                                        • Instruction ID: e15c5af08c2acff9a071e7a0ec8beab98d1627cd054cff1fa5f18af2280651f3
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 96c059462ca4096b3afc480d0420cbedb891ca629a11edc2c9a0e3825d89f96d
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 08417C31204284BFDB281B799D2DBFD3EA6E745340F44026DFA45B75A2DB718AC097A1

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 654 e1410-e1449 655 e144f-e1465 mciSendStringW 654->655 656 1224b8-1224b9 DestroyWindow 654->656 657 e146b-e1473 655->657 658 e16c6-e16d3 655->658 659 1224c4-1224d1 656->659 657->659 660 e1479-e1488 call e182e 657->660 661 e16f8-e16ff 658->661 662 e16d5-e16f0 UnregisterHotKey 658->662 664 1224d3-1224d6 659->664 665 122500-122507 659->665 675 e148e-e1496 660->675 676 12250e-12251a 660->676 661->657 663 e1705 661->663 662->661 667 e16f2-e16f3 call e10d0 662->667 663->658 669 1224e2-1224e5 FindClose 664->669 670 1224d8-1224e0 call e6246 664->670 665->659 668 122509 665->668 667->661 668->676 674 1224eb-1224f8 669->674 670->674 674->665 680 1224fa-1224fb call 1532b1 674->680 681 122532-12253f 675->681 682 e149c-e14c1 call ecfa0 675->682 677 122524-12252b 676->677 678 12251c-12251e FreeLibrary 676->678 677->676 685 12252d 677->685 678->677 680->665 686 122541-12255e VirtualFree 681->686 687 122566-12256d 681->687 691 e14f8-e1503 CoUninitialize 682->691 692 e14c3 682->692 685->681 686->687 689 122560-122561 call 153317 686->689 687->681 690 12256f 687->690 689->687 694 122574-122578 690->694 691->694 696 e1509-e150e 691->696 695 e14c6-e14f6 call e1a05 call e19ae 692->695 694->696 697 12257e-122584 694->697 695->691 699 e1514-e151e 696->699 700 122589-122596 call 1532eb 696->700 697->696 703 e1707-e1714 call ff80e 699->703 704 e1524-e152f call e988f 699->704 712 122598 700->712 703->704 714 e171a 703->714 715 e1535 call e1944 704->715 716 12259d-1225bf call ffdcd 712->716 714->703 717 e153a-e155c call e17d5 call ffe14 call e177c 715->717 723 1225c1 716->723 727 e1561-e15a5 call e988f call ecfa0 call e17fe call ffe14 717->727 726 1225c6-1225e8 call ffdcd 723->726 731 1225ea 726->731 727->716 744 e15ab-e15cf call ffe14 727->744 734 1225ef-122611 call ffdcd 731->734 740 122613 734->740 743 122618-122625 call 1464d4 740->743 750 122627 743->750 744->726 749 e15d5-e15f9 call ffe14 744->749 749->734 754 e15ff-e1619 call ffe14 749->754 753 12262c-122639 call fac64 750->753 758 12263b 753->758 754->743 760 e161f-e1643 call e17d5 call ffe14 754->760 761 122640-12264d call 153245 758->761 760->753 769 e1649-e1651 760->769 767 12264f 761->767 770 122654-122661 call 1532cc 767->770 769->761 771 e1657-e1675 call e988f call e190a 769->771 777 122663 770->777 771->770 779 e167b-e1689 771->779 780 122668-122675 call 1532cc 777->780 779->780 781 e168f-e16c5 call e988f * 3 call e1876 779->781 786 122677 780->786 786->786
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 000E1459
                                                                                                                                                                                                                        • CoUninitialize.COMBASE ref: 000E14F8
                                                                                                                                                                                                                        • UnregisterHotKey.USER32(?), ref: 000E16DD
                                                                                                                                                                                                                        • DestroyWindow.USER32(?), ref: 001224B9
                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(?), ref: 0012251E
                                                                                                                                                                                                                        • VirtualFree.KERNEL32(?,00000000,00008000), ref: 0012254B
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                        • String ID: close all
                                                                                                                                                                                                                        • API String ID: 469580280-3243417748
                                                                                                                                                                                                                        • Opcode ID: dfc3de8a29d014fab149bfe61b6d97f6a2cf75bac3305d2b2f1a5b9aa6936225
                                                                                                                                                                                                                        • Instruction ID: d1ecd8a5adfe79716269974527f2c490cdad44094131d0a307b5944c74562663
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dfc3de8a29d014fab149bfe61b6d97f6a2cf75bac3305d2b2f1a5b9aa6936225
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DBD17E31701262DFCB29EF15D595AADF7A0BF05700F1481ADE94A7B262DB30AD62CF90

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 803 e2c63-e2cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 000E2C91
                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 000E2CB2
                                                                                                                                                                                                                        • ShowWindow.USER32(00000000,?,?,?,?,?,?,000E1CAD,?), ref: 000E2CC6
                                                                                                                                                                                                                        • ShowWindow.USER32(00000000,?,?,?,?,?,?,000E1CAD,?), ref: 000E2CCF
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$CreateShow
                                                                                                                                                                                                                        • String ID: AutoIt v3$edit
                                                                                                                                                                                                                        • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                        • Opcode ID: a5634807e16b2b3864752d711b9008d2d9269efc2f836c697fe55870bec81a9f
                                                                                                                                                                                                                        • Instruction ID: 8aace35c873545533b96f8660e7ac14e683e39b126535b838a231af8da7f3fb6
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a5634807e16b2b3864752d711b9008d2d9269efc2f836c697fe55870bec81a9f
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FDF03A755402907AEB300727AC18E773EBDE7C6F60B56411EFA04A29B0E7610880DBB0

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 954 e3b1c-e3b27 955 e3b99-e3b9b 954->955 956 e3b29-e3b2e 954->956 957 e3b8c-e3b8f 955->957 956->955 958 e3b30-e3b48 RegOpenKeyExW 956->958 958->955 959 e3b4a-e3b69 RegQueryValueExW 958->959 960 e3b6b-e3b76 959->960 961 e3b80-e3b8b RegCloseKey 959->961 962 e3b78-e3b7a 960->962 963 e3b90-e3b97 960->963 961->957 964 e3b7e 962->964 963->964 964->961
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,000E3B0F,SwapMouseButtons,00000004,?), ref: 000E3B40
                                                                                                                                                                                                                        • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,000E3B0F,SwapMouseButtons,00000004,?), ref: 000E3B61
                                                                                                                                                                                                                        • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,000E3B0F,SwapMouseButtons,00000004,?), ref: 000E3B83
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                        • String ID: Control Panel\Mouse
                                                                                                                                                                                                                        • API String ID: 3677997916-824357125
                                                                                                                                                                                                                        • Opcode ID: c6c9623ee3b44351620aa980c59ce1e0fb6325c734e66e72aa7ae98ecc3c10a9
                                                                                                                                                                                                                        • Instruction ID: 712a9717a63f9b2df711b774e90c61ae840cb3b339e8a6680eeace54cff4d22b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c6c9623ee3b44351620aa980c59ce1e0fb6325c734e66e72aa7ae98ecc3c10a9
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D5112AB5510248FFDB608FA6DC48AAEBBBCEF84744B10455AFA06E7110D3319E8097A0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 001233A2
                                                                                                                                                                                                                          • Part of subcall function 000E6B57: _wcslen.LIBCMT ref: 000E6B6A
                                                                                                                                                                                                                        • Shell_NotifyIconW.SHELL32(00000001,?), ref: 000E3A04
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                        • String ID: Line:
                                                                                                                                                                                                                        • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                        • Opcode ID: 4a7e99b6af21361f21506709241ac7a00657bb6199bf31c6c74dfc6d1c9f92d2
                                                                                                                                                                                                                        • Instruction ID: cfb5c25639a4b99e43a56184a4f8303d46e3e3fef0cf20173031872ba80d2597
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4a7e99b6af21361f21506709241ac7a00657bb6199bf31c6c74dfc6d1c9f92d2
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5631C671408384AEC325EB21DC49BDBB7D8AB44710F10492EF599A3492EF709788C7D2
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 00100668
                                                                                                                                                                                                                          • Part of subcall function 001032A4: RaiseException.KERNEL32(?,?,?,0010068A,?,001B1444,?,?,?,?,?,?,0010068A,000E1129,001A8738,000E1129), ref: 00103304
                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 00100685
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                        • String ID: Unknown exception
                                                                                                                                                                                                                        • API String ID: 3476068407-410509341
                                                                                                                                                                                                                        • Opcode ID: 470e3b45a46ee0d2c82647d29f919a80b6ff46663939949f7aa2d417e5d6e9a7
                                                                                                                                                                                                                        • Instruction ID: e508d28ed568cb3acc8a4abc370092efc549cd0636609b536fd7b338c7987066
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 470e3b45a46ee0d2c82647d29f919a80b6ff46663939949f7aa2d417e5d6e9a7
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 53F0F63890020DB7CB01B6A5DC46EAE7BAE6F14350F604531B968D69D1EFF2EA66C5C0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 000E1BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 000E1BF4
                                                                                                                                                                                                                          • Part of subcall function 000E1BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 000E1BFC
                                                                                                                                                                                                                          • Part of subcall function 000E1BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 000E1C07
                                                                                                                                                                                                                          • Part of subcall function 000E1BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 000E1C12
                                                                                                                                                                                                                          • Part of subcall function 000E1BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 000E1C1A
                                                                                                                                                                                                                          • Part of subcall function 000E1BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 000E1C22
                                                                                                                                                                                                                          • Part of subcall function 000E1B4A: RegisterWindowMessageW.USER32(00000004,?,000E12C4), ref: 000E1BA2
                                                                                                                                                                                                                        • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 000E136A
                                                                                                                                                                                                                        • OleInitialize.OLE32 ref: 000E1388
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000,00000000), ref: 001224AB
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1986988660-0
                                                                                                                                                                                                                        • Opcode ID: 144eb51398f37ef057ee0ae57d832de62849fc0b8b1bd926840931550a3ffe25
                                                                                                                                                                                                                        • Instruction ID: fadb86ed8b935737f87b5bb03d7653cdd95d6944f9f863207ee212522e8f78e6
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 144eb51398f37ef057ee0ae57d832de62849fc0b8b1bd926840931550a3ffe25
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C971C4B5911340AFC3A4DF7AE9756953BE1FB8A3443D6832ED40AE7A62EB304481CF51
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 000E3923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 000E3A04
                                                                                                                                                                                                                        • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 0014C259
                                                                                                                                                                                                                        • KillTimer.USER32(?,00000001,?,?), ref: 0014C261
                                                                                                                                                                                                                        • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 0014C270
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3500052701-0
                                                                                                                                                                                                                        • Opcode ID: 90fd840331d593c6bc213963801d97ab5c8ccee6468ee80fb1c5b83ff6fdee6a
                                                                                                                                                                                                                        • Instruction ID: 37eb5736b5d4d031891fab25b10e7f3e5d077cc5dfe318e6a166fd15a02d8b0b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 90fd840331d593c6bc213963801d97ab5c8ccee6468ee80fb1c5b83ff6fdee6a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3A31C370905344AFEB629F648855BE7BBFCAB16308F00049EE2DEA7251C7B45AC4CB91
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CloseHandle.KERNELBASE(00000000,00000000,?,?,001185CC,?,001A8CC8,0000000C), ref: 00118704
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,001185CC,?,001A8CC8,0000000C), ref: 0011870E
                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 00118739
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2583163307-0
                                                                                                                                                                                                                        • Opcode ID: 59daee6fb79374a969dcfa6a628fc1bb5510cc8640bac9b3efd7e3f957f284cc
                                                                                                                                                                                                                        • Instruction ID: 84fa7c66c65681f407d9ae5b422ef8be19b3d142edf4e557b770eb71d76d3110
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 59daee6fb79374a969dcfa6a628fc1bb5510cc8640bac9b3efd7e3f957f284cc
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 98014E32A1562057D76D633468457FE675A5BD1774F39423EF8189B1D2DFA0CCC1C190
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • TranslateMessage.USER32(?), ref: 000EDB7B
                                                                                                                                                                                                                        • DispatchMessageW.USER32(?), ref: 000EDB89
                                                                                                                                                                                                                        • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 000EDB9F
                                                                                                                                                                                                                        • Sleep.KERNELBASE(0000000A), ref: 000EDBB1
                                                                                                                                                                                                                        • TranslateAcceleratorW.USER32(?,?,?), ref: 00131CC9
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3288985973-0
                                                                                                                                                                                                                        • Opcode ID: 99a1a10d1577ab7ecc2c246c04a69ef3615496933f763cd33901dffb9854c11e
                                                                                                                                                                                                                        • Instruction ID: bebab3d4a58fcc19d7914b151b36d4c415a3ca6914b44d17cd1c2c9370d64e91
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 99a1a10d1577ab7ecc2c246c04a69ef3615496933f763cd33901dffb9854c11e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DAF05E30644380ABE734CB61DC99FEA73BCEB44310F504619E61ED34D0EB3094C89B65
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 000F17F6
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Init_thread_footer
                                                                                                                                                                                                                        • String ID: CALL
                                                                                                                                                                                                                        • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                        • Opcode ID: 013d6e34683b403da88ea5ca10bb500c22de358e93f1cee394a46cb253bab66b
                                                                                                                                                                                                                        • Instruction ID: 03634cc1eae4aef171418d5c3841735f6aca29c1d36abc54a2995ae52c3bfc46
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 013d6e34683b403da88ea5ca10bb500c22de358e93f1cee394a46cb253bab66b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 51228B70608305DFC724DF14C480ABABBF1BF89354F14892DF69A8B6A2D771E845DB92
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetOpenFileNameW.COMDLG32(?), ref: 00122C8C
                                                                                                                                                                                                                          • Part of subcall function 000E3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,000E3A97,?,?,000E2E7F,?,?,?,00000000), ref: 000E3AC2
                                                                                                                                                                                                                          • Part of subcall function 000E2DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 000E2DC4
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                        • String ID: X
                                                                                                                                                                                                                        • API String ID: 779396738-3081909835
                                                                                                                                                                                                                        • Opcode ID: 81e146419b7e16342f639ac4c879fe4492149ab9edb2bcfcb19116abb5d19c25
                                                                                                                                                                                                                        • Instruction ID: 90fa9671892b7aa4d998116dadd34948219113d6610b21e4deaec968835224c9
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 81e146419b7e16342f639ac4c879fe4492149ab9edb2bcfcb19116abb5d19c25
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7321A571A00298AFCB01DF95D849BEE7BFCAF49314F044059E515B7241DBB45A898FA1
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • Shell_NotifyIconW.SHELL32(00000000,?), ref: 000E3908
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: IconNotifyShell_
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1144537725-0
                                                                                                                                                                                                                        • Opcode ID: 947e98cb021c7a1c846bca14e5b5cae9318e5298fc1bbbcb7f1b7984c56a9261
                                                                                                                                                                                                                        • Instruction ID: 32778ae94ebaf9c7c01d5406724a8f7d2593261109de79321a9aea6e06636b0c
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 947e98cb021c7a1c846bca14e5b5cae9318e5298fc1bbbcb7f1b7984c56a9261
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0C31E670504341DFD360DF25D8987A7BBF4FB49318F00092EF69A93650E771AA84CB52
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • timeGetTime.WINMM ref: 000FF661
                                                                                                                                                                                                                          • Part of subcall function 000ED730: GetInputState.USER32 ref: 000ED807
                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000), ref: 0013F2DE
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 4149333218-0
                                                                                                                                                                                                                        • Opcode ID: b25a4e2deff78eb1a64d150397f92f711507284678d37389132579ee926c7ac6
                                                                                                                                                                                                                        • Instruction ID: c6eb13c5c03f8081255979b454fe323cb32a27d49e4d7bc52ab18e1aaef633cb
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b25a4e2deff78eb1a64d150397f92f711507284678d37389132579ee926c7ac6
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 44F08C312406059FD324EF6AD449BAAB7E8EF45760F00002EE95ED77A1DB70A840CB90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 000E4E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,000E4EDD,?,001B1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 000E4E9C
                                                                                                                                                                                                                          • Part of subcall function 000E4E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 000E4EAE
                                                                                                                                                                                                                          • Part of subcall function 000E4E90: FreeLibrary.KERNEL32(00000000,?,?,000E4EDD,?,001B1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 000E4EC0
                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,001B1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 000E4EFD
                                                                                                                                                                                                                          • Part of subcall function 000E4E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00123CDE,?,001B1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 000E4E62
                                                                                                                                                                                                                          • Part of subcall function 000E4E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 000E4E74
                                                                                                                                                                                                                          • Part of subcall function 000E4E59: FreeLibrary.KERNEL32(00000000,?,?,00123CDE,?,001B1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 000E4E87
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2632591731-0
                                                                                                                                                                                                                        • Opcode ID: b4e0be94c8812dbc7fd67513b10abab4061f0f2ad35cc70afdedde5aa6780b22
                                                                                                                                                                                                                        • Instruction ID: a4a0d93819d8fbdeb736ed34e44c1466558dec4a17edd4b6e6d433598d590cf5
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b4e0be94c8812dbc7fd67513b10abab4061f0f2ad35cc70afdedde5aa6780b22
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7E11E332600205AECB24BF62DC02FED77A5AF50B15F10882EF552BA2C2EF749A559790
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: __wsopen_s
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3347428461-0
                                                                                                                                                                                                                        • Opcode ID: 1dfa1d8f0a849528e1794698c3c42984730321dc3985bff3c8d5c2c8f85cd218
                                                                                                                                                                                                                        • Instruction ID: 71d7977eb53f41f603a9d70d1fcc497900633107530231514cbf32d5456283fe
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1dfa1d8f0a849528e1794698c3c42984730321dc3985bff3c8d5c2c8f85cd218
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9411487590410AAFCF09DF58E940ADA7BF5EF48304F108069F808AB312DB30DA21CBA4
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00114C7D: RtlAllocateHeap.NTDLL(00000008,000E1129,00000000,?,00112E29,00000001,00000364,?,?,?,0010F2DE,00113863,001B1444,?,000FFDF5,?), ref: 00114CBE
                                                                                                                                                                                                                        • _free.LIBCMT ref: 0011506C
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AllocateHeap_free
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 614378929-0
                                                                                                                                                                                                                        • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                        • Instruction ID: 9c8dd02fa0f0a015a967c9ef8e4cc0d5cf6133103ee30c5c20666ce9b3679f41
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 36012B722047049BE3258E559841ADAFBE9FBC9370F25052DF19483280E7306845C6B4
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                        • Instruction ID: d2620209213d7a6693f367208c4d638242aad345e86c555162caa7e08c23434a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 64F02832510E1497DB353AAAAC05B9B33D89F72335F110B29F4A1D31D2DFF1D8428AA5
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000008,000E1129,00000000,?,00112E29,00000001,00000364,?,?,?,0010F2DE,00113863,001B1444,?,000FFDF5,?), ref: 00114CBE
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AllocateHeap
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1279760036-0
                                                                                                                                                                                                                        • Opcode ID: d1cdf91332a40000380ece0e7aca83dab693cfd21f434804be888caf51fd4529
                                                                                                                                                                                                                        • Instruction ID: f87a22dfb688a4f5b4b07fa120188090657180dad9804e38e17f74aed7fd994d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d1cdf91332a40000380ece0e7aca83dab693cfd21f434804be888caf51fd4529
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0FF0E93160222467DB295F669C09BDA3788BF51FB0B154135BC59A65D0DB70D88196E0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000000,?,001B1444,?,000FFDF5,?,?,000EA976,00000010,001B1440,000E13FC,?,000E13C6,?,000E1129), ref: 00113852
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AllocateHeap
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1279760036-0
                                                                                                                                                                                                                        • Opcode ID: 93307d8b1e75a2b0e3bd630224c8965ba14dd97fe34f56c574dd244c8094d78e
                                                                                                                                                                                                                        • Instruction ID: 9fca07d00f746f88232fb688b22e2daaa683fb135fe21ea40e7327404b57be16
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 93307d8b1e75a2b0e3bd630224c8965ba14dd97fe34f56c574dd244c8094d78e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1DE02231100224A7E7392B779C05BDB3788AF427B0F060338BD78928D8DB60EEC182E0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(?,?,001B1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 000E4F6D
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: FreeLibrary
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3664257935-0
                                                                                                                                                                                                                        • Opcode ID: 3c0482f246547ce9ae28e5d2535740717eabb9f012e133b513bbcadc8984b45f
                                                                                                                                                                                                                        • Instruction ID: 4b26e404e029dfa0ae1e8facc78af9a5ea0f665ab751f7ecd18cfae2608c900b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3c0482f246547ce9ae28e5d2535740717eabb9f012e133b513bbcadc8984b45f
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6EF03071105791CFDB349F66D494816B7F4BF14719310897EE1EA93911C7359C84DF50
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • IsWindow.USER32(00000000), ref: 00172A66
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2353593579-0
                                                                                                                                                                                                                        • Opcode ID: bfda5f1ecdd1e35ded71971d2b26d0b4719da09ae16316adb3721e43c67f3ca3
                                                                                                                                                                                                                        • Instruction ID: 952117c747fea28f4aa0f5fe72b42e559131321d00f4e16c3919dda774a71d2c
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bfda5f1ecdd1e35ded71971d2b26d0b4719da09ae16316adb3721e43c67f3ca3
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 12E04F36350116ABC714EA30EC809FA736CEB60395B10853AFC2AD7510DB3099D686E0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • Shell_NotifyIconW.SHELL32(00000002,?), ref: 000E314E
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: IconNotifyShell_
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1144537725-0
                                                                                                                                                                                                                        • Opcode ID: 6fb6e32d2af20f9e8d3a90f4b225ee0fd9a6c75e90ba91b28db8127f178d2c09
                                                                                                                                                                                                                        • Instruction ID: 5d13e5f8c58bb74da6846f903527ed863dbaacc09f803e2c4724b507c2ce1970
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6fb6e32d2af20f9e8d3a90f4b225ee0fd9a6c75e90ba91b28db8127f178d2c09
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 39F0A770904304AFE7529B24DC497D57BFCB701708F0001E9A68897591EB7057C8CF41
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 000E2DC4
                                                                                                                                                                                                                          • Part of subcall function 000E6B57: _wcslen.LIBCMT ref: 000E6B6A
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 541455249-0
                                                                                                                                                                                                                        • Opcode ID: 483f2945dec248446273f3af509207e46dfc64187cf98dfdde97a1beb009645e
                                                                                                                                                                                                                        • Instruction ID: 242a0333014ffa3de6380677a091ac7beb224ceec8ba0fccdbe9e9333e366522
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 483f2945dec248446273f3af509207e46dfc64187cf98dfdde97a1beb009645e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4AE0CD726001246BC710D258AC05FDA77EDDFC87D0F040075FD09E7259DA60ADC48590
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 000E3837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 000E3908
                                                                                                                                                                                                                          • Part of subcall function 000ED730: GetInputState.USER32 ref: 000ED807
                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 000E2B6B
                                                                                                                                                                                                                          • Part of subcall function 000E30F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 000E314E
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3667716007-0
                                                                                                                                                                                                                        • Opcode ID: 076e7d3363ec1dec6e31699bd3deb89abc95fcc2f047cf6b8d723d345937b698
                                                                                                                                                                                                                        • Instruction ID: 4b455fa54bdde84d70b3aa663f8008ab3b7458c67ffcc36eead66e26213681c9
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 076e7d3363ec1dec6e31699bd3deb89abc95fcc2f047cf6b8d723d345937b698
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4BE026213042C41FC608BB32A86A4EDBB599BD1311F80053EF08273163CF2089854351
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CreateFileW.KERNELBASE(00000000,00000000,?,00120704,?,?,00000000,?,00120704,00000000,0000000C), ref: 001203B7
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CreateFile
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 823142352-0
                                                                                                                                                                                                                        • Opcode ID: 24a04cfc24865ee13f04003916b64027eeda2cf5750df433686c2c6920333d64
                                                                                                                                                                                                                        • Instruction ID: 86ac1e53c0dec05b2591d057e9542579eb3b9b194cd6863d17bcd95a800418ca
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 24a04cfc24865ee13f04003916b64027eeda2cf5750df433686c2c6920333d64
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 98D06C3204010DFBDF029F84DD06EDA3BAAFB48714F014050BE1856020C732E8A1AB90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 000E1CBC
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: InfoParametersSystem
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3098949447-0
                                                                                                                                                                                                                        • Opcode ID: e7273f9e2104c3c4178c5afa2e9d50bb2772ca15ea080fc457e00e4f478bb1e0
                                                                                                                                                                                                                        • Instruction ID: e8f532daeef6f2bded6372a7aa16c6c0b521c00f34aaddd44af665d477328e52
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e7273f9e2104c3c4178c5afa2e9d50bb2772ca15ea080fc457e00e4f478bb1e0
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5EC09236380305AFF2248B80BC5AF5077A4B348B10F488101F60DA9DF3D3B228E0EB90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 000F9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 000F9BB2
                                                                                                                                                                                                                        • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 0017961A
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0017965B
                                                                                                                                                                                                                        • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 0017969F
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 001796C9
                                                                                                                                                                                                                        • SendMessageW.USER32 ref: 001796F2
                                                                                                                                                                                                                        • GetKeyState.USER32(00000011), ref: 0017978B
                                                                                                                                                                                                                        • GetKeyState.USER32(00000009), ref: 00179798
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 001797AE
                                                                                                                                                                                                                        • GetKeyState.USER32(00000010), ref: 001797B8
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 001797E9
                                                                                                                                                                                                                        • SendMessageW.USER32 ref: 00179810
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001030,?,00177E95), ref: 00179918
                                                                                                                                                                                                                        • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 0017992E
                                                                                                                                                                                                                        • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00179941
                                                                                                                                                                                                                        • SetCapture.USER32(?), ref: 0017994A
                                                                                                                                                                                                                        • ClientToScreen.USER32(?,?), ref: 001799AF
                                                                                                                                                                                                                        • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 001799BC
                                                                                                                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 001799D6
                                                                                                                                                                                                                        • ReleaseCapture.USER32 ref: 001799E1
                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 00179A19
                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00179A26
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001012,00000000,?), ref: 00179A80
                                                                                                                                                                                                                        • SendMessageW.USER32 ref: 00179AAE
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001111,00000000,?), ref: 00179AEB
                                                                                                                                                                                                                        • SendMessageW.USER32 ref: 00179B1A
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00179B3B
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00179B4A
                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 00179B68
                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00179B75
                                                                                                                                                                                                                        • GetParent.USER32(?), ref: 00179B93
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001012,00000000,?), ref: 00179BFA
                                                                                                                                                                                                                        • SendMessageW.USER32 ref: 00179C2B
                                                                                                                                                                                                                        • ClientToScreen.USER32(?,?), ref: 00179C84
                                                                                                                                                                                                                        • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00179CB4
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001111,00000000,?), ref: 00179CDE
                                                                                                                                                                                                                        • SendMessageW.USER32 ref: 00179D01
                                                                                                                                                                                                                        • ClientToScreen.USER32(?,?), ref: 00179D4E
                                                                                                                                                                                                                        • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00179D82
                                                                                                                                                                                                                          • Part of subcall function 000F9944: GetWindowLongW.USER32(?,000000EB), ref: 000F9952
                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00179E05
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                        • String ID: @GUI_DRAGID$F
                                                                                                                                                                                                                        • API String ID: 3429851547-4164748364
                                                                                                                                                                                                                        • Opcode ID: ccf67c747331e33b0be9c9b092d860ee6d27fd74067774cc4812c971d035fd2c
                                                                                                                                                                                                                        • Instruction ID: 1268ddb51f96535b40e6e7e03519d52c9f2f9f07aecb04be9ef1fa0cd5a86f89
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ccf67c747331e33b0be9c9b092d860ee6d27fd74067774cc4812c971d035fd2c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FD429C74204241AFDB24CF24CC84AAABBF5FF49314F11861DF69D976A1D731A898CF91
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 001748F3
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00174908
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00174927
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 0017494B
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 0017495C
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 0017497B
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 001749AE
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 001749D4
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00174A0F
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00174A56
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00174A7E
                                                                                                                                                                                                                        • IsMenu.USER32(?), ref: 00174A97
                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00174AF2
                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00174B20
                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00174B94
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00174BE3
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00174C82
                                                                                                                                                                                                                        • wsprintfW.USER32 ref: 00174CAE
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00174CC9
                                                                                                                                                                                                                        • GetWindowTextW.USER32(?,00000000,00000001), ref: 00174CF1
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00174D13
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00174D33
                                                                                                                                                                                                                        • GetWindowTextW.USER32(?,00000000,00000001), ref: 00174D5A
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                        • String ID: %d/%02d/%02d
                                                                                                                                                                                                                        • API String ID: 4054740463-328681919
                                                                                                                                                                                                                        • Opcode ID: f57f59d612d505108c8137c980c182dca2634f47c91e25a2b6502b79332a1a1b
                                                                                                                                                                                                                        • Instruction ID: b54e21ba96acb3fa94f4023aab3a46688be63e7040f8d7c32820e4e6c3d16cd1
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f57f59d612d505108c8137c980c182dca2634f47c91e25a2b6502b79332a1a1b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9E12A071600259ABEB258F68CC49FEE7BF8AF45710F108129F51AEB2E1DB749981CB50
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 000FF998
                                                                                                                                                                                                                        • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0013F474
                                                                                                                                                                                                                        • IsIconic.USER32(00000000), ref: 0013F47D
                                                                                                                                                                                                                        • ShowWindow.USER32(00000000,00000009), ref: 0013F48A
                                                                                                                                                                                                                        • SetForegroundWindow.USER32(00000000), ref: 0013F494
                                                                                                                                                                                                                        • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0013F4AA
                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 0013F4B1
                                                                                                                                                                                                                        • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0013F4BD
                                                                                                                                                                                                                        • AttachThreadInput.USER32(?,00000000,00000001), ref: 0013F4CE
                                                                                                                                                                                                                        • AttachThreadInput.USER32(?,00000000,00000001), ref: 0013F4D6
                                                                                                                                                                                                                        • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 0013F4DE
                                                                                                                                                                                                                        • SetForegroundWindow.USER32(00000000), ref: 0013F4E1
                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 0013F4F6
                                                                                                                                                                                                                        • keybd_event.USER32(00000012,00000000), ref: 0013F501
                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 0013F50B
                                                                                                                                                                                                                        • keybd_event.USER32(00000012,00000000), ref: 0013F510
                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 0013F519
                                                                                                                                                                                                                        • keybd_event.USER32(00000012,00000000), ref: 0013F51E
                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 0013F528
                                                                                                                                                                                                                        • keybd_event.USER32(00000012,00000000), ref: 0013F52D
                                                                                                                                                                                                                        • SetForegroundWindow.USER32(00000000), ref: 0013F530
                                                                                                                                                                                                                        • AttachThreadInput.USER32(?,000000FF,00000000), ref: 0013F557
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                        • String ID: Shell_TrayWnd
                                                                                                                                                                                                                        • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                        • Opcode ID: e17466215dc916c9c8e62d444e02f3fd76a3515793eff1e3ea1ed551fc7879d8
                                                                                                                                                                                                                        • Instruction ID: ffd468cce9b8557516ccd6b325a060b8006b9e009f33e8aea7ee2e9d5acac2a6
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e17466215dc916c9c8e62d444e02f3fd76a3515793eff1e3ea1ed551fc7879d8
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 95313071B40218BBEB206BB55C4AFBF7E7CEB44B50F104069FA05EA1D1D7B15D81AEA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 001416C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0014170D
                                                                                                                                                                                                                          • Part of subcall function 001416C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0014173A
                                                                                                                                                                                                                          • Part of subcall function 001416C3: GetLastError.KERNEL32 ref: 0014174A
                                                                                                                                                                                                                        • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00141286
                                                                                                                                                                                                                        • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 001412A8
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 001412B9
                                                                                                                                                                                                                        • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 001412D1
                                                                                                                                                                                                                        • GetProcessWindowStation.USER32 ref: 001412EA
                                                                                                                                                                                                                        • SetProcessWindowStation.USER32(00000000), ref: 001412F4
                                                                                                                                                                                                                        • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00141310
                                                                                                                                                                                                                          • Part of subcall function 001410BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,001411FC), ref: 001410D4
                                                                                                                                                                                                                          • Part of subcall function 001410BF: CloseHandle.KERNEL32(?,?,001411FC), ref: 001410E9
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                        • String ID: $default$winsta0
                                                                                                                                                                                                                        • API String ID: 22674027-1027155976
                                                                                                                                                                                                                        • Opcode ID: ff510615e79a7a5d77be3fcaee25ea817cc6b0d73d99571df5f42f25b0b01ed7
                                                                                                                                                                                                                        • Instruction ID: 87ea4d886ab63bbc70e5b5d15210d62107e7d65af7e2100777bde6cbe9b99a80
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ff510615e79a7a5d77be3fcaee25ea817cc6b0d73d99571df5f42f25b0b01ed7
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 12817971900209BBDF219FA4DC49FEE7BB9EF08704F184129FA15A62A0D7759AC4CB60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 001410F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00141114
                                                                                                                                                                                                                          • Part of subcall function 001410F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00140B9B,?,?,?), ref: 00141120
                                                                                                                                                                                                                          • Part of subcall function 001410F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00140B9B,?,?,?), ref: 0014112F
                                                                                                                                                                                                                          • Part of subcall function 001410F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00140B9B,?,?,?), ref: 00141136
                                                                                                                                                                                                                          • Part of subcall function 001410F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0014114D
                                                                                                                                                                                                                        • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00140BCC
                                                                                                                                                                                                                        • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00140C00
                                                                                                                                                                                                                        • GetLengthSid.ADVAPI32(?), ref: 00140C17
                                                                                                                                                                                                                        • GetAce.ADVAPI32(?,00000000,?), ref: 00140C51
                                                                                                                                                                                                                        • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00140C6D
                                                                                                                                                                                                                        • GetLengthSid.ADVAPI32(?), ref: 00140C84
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00140C8C
                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 00140C93
                                                                                                                                                                                                                        • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00140CB4
                                                                                                                                                                                                                        • CopySid.ADVAPI32(00000000), ref: 00140CBB
                                                                                                                                                                                                                        • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00140CEA
                                                                                                                                                                                                                        • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00140D0C
                                                                                                                                                                                                                        • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00140D1E
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00140D45
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00140D4C
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00140D55
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00140D5C
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00140D65
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00140D6C
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 00140D78
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00140D7F
                                                                                                                                                                                                                          • Part of subcall function 00141193: GetProcessHeap.KERNEL32(00000008,00140BB1,?,00000000,?,00140BB1,?), ref: 001411A1
                                                                                                                                                                                                                          • Part of subcall function 00141193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00140BB1,?), ref: 001411A8
                                                                                                                                                                                                                          • Part of subcall function 00141193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00140BB1,?), ref: 001411B7
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 4175595110-0
                                                                                                                                                                                                                        • Opcode ID: 520e6ad2f0a8d47d3edd3b4f077633a72b23bd0c7bcb7bc7684e94766a02e54e
                                                                                                                                                                                                                        • Instruction ID: fdafa3ed0508185c93aeb6f7111c19ffa1c4be41e0499d8c7e25486f317da881
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 520e6ad2f0a8d47d3edd3b4f077633a72b23bd0c7bcb7bc7684e94766a02e54e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 97716075900209EBDF11DFE5DC44FAEBBB8BF08310F144529FA18A7161D771AA85CBA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • OpenClipboard.USER32(0017CC08), ref: 0015EB29
                                                                                                                                                                                                                        • IsClipboardFormatAvailable.USER32(0000000D), ref: 0015EB37
                                                                                                                                                                                                                        • GetClipboardData.USER32(0000000D), ref: 0015EB43
                                                                                                                                                                                                                        • CloseClipboard.USER32 ref: 0015EB4F
                                                                                                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 0015EB87
                                                                                                                                                                                                                        • CloseClipboard.USER32 ref: 0015EB91
                                                                                                                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 0015EBBC
                                                                                                                                                                                                                        • IsClipboardFormatAvailable.USER32(00000001), ref: 0015EBC9
                                                                                                                                                                                                                        • GetClipboardData.USER32(00000001), ref: 0015EBD1
                                                                                                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 0015EBE2
                                                                                                                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 0015EC22
                                                                                                                                                                                                                        • IsClipboardFormatAvailable.USER32(0000000F), ref: 0015EC38
                                                                                                                                                                                                                        • GetClipboardData.USER32(0000000F), ref: 0015EC44
                                                                                                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 0015EC55
                                                                                                                                                                                                                        • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 0015EC77
                                                                                                                                                                                                                        • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0015EC94
                                                                                                                                                                                                                        • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0015ECD2
                                                                                                                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 0015ECF3
                                                                                                                                                                                                                        • CountClipboardFormats.USER32 ref: 0015ED14
                                                                                                                                                                                                                        • CloseClipboard.USER32 ref: 0015ED59
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 420908878-0
                                                                                                                                                                                                                        • Opcode ID: 1a58810dbee7090fdf74dae894697924657a5e6551ad99b0beabf09141fdf016
                                                                                                                                                                                                                        • Instruction ID: 933939f9ad4451e1e76c560dcaa52aaa0b1e6b669eb440d6f46532154061ca78
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1a58810dbee7090fdf74dae894697924657a5e6551ad99b0beabf09141fdf016
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4261D234604201DFD318EF64D888F6A77F4AF84715F14455DF86A9B2A2CB31DE89CBA2
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 001569BE
                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00156A12
                                                                                                                                                                                                                        • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00156A4E
                                                                                                                                                                                                                        • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00156A75
                                                                                                                                                                                                                          • Part of subcall function 000E9CB3: _wcslen.LIBCMT ref: 000E9CBD
                                                                                                                                                                                                                        • FileTimeToSystemTime.KERNEL32(?,?), ref: 00156AB2
                                                                                                                                                                                                                        • FileTimeToSystemTime.KERNEL32(?,?), ref: 00156ADF
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                        • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                        • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                        • Opcode ID: 3762f1e9a650d4f24b5e8fd83a3c4f55d8be6ba6445eafe2e8adea8133535368
                                                                                                                                                                                                                        • Instruction ID: 3d8a10aed412e10eb8cc9588382054700b9cbd071cbe5a8b78ea7da03c2eb860
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3762f1e9a650d4f24b5e8fd83a3c4f55d8be6ba6445eafe2e8adea8133535368
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E8D173715083409EC314EB65C881EAFB7ECAF88704F44491DF999D7152EB34DA48C7A2
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00159663
                                                                                                                                                                                                                        • GetFileAttributesW.KERNEL32(?), ref: 001596A1
                                                                                                                                                                                                                        • SetFileAttributesW.KERNEL32(?,?), ref: 001596BB
                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,?), ref: 001596D3
                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 001596DE
                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(*.*,?), ref: 001596FA
                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 0015974A
                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(001A6B7C), ref: 00159768
                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,00000010), ref: 00159772
                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 0015977F
                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 0015978F
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                        • String ID: *.*
                                                                                                                                                                                                                        • API String ID: 1409584000-438819550
                                                                                                                                                                                                                        • Opcode ID: a8fa11b7a22afacff2d196fbf529f57a8fa51a1ff794c169000584f911b01118
                                                                                                                                                                                                                        • Instruction ID: f4e0083da995c66b74711c757122da87cea38fc89fa9e5aedf8b9e5e3c77b0a7
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a8fa11b7a22afacff2d196fbf529f57a8fa51a1ff794c169000584f911b01118
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3831F536501209EEDB14AFB4DC08ADE77BCAF09321F14405AF828E6091DB34DEC88EA1
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 001597BE
                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,?), ref: 00159819
                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00159824
                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(*.*,?), ref: 00159840
                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00159890
                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(001A6B7C), ref: 001598AE
                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,00000010), ref: 001598B8
                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 001598C5
                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 001598D5
                                                                                                                                                                                                                          • Part of subcall function 0014DAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 0014DB00
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                        • String ID: *.*
                                                                                                                                                                                                                        • API String ID: 2640511053-438819550
                                                                                                                                                                                                                        • Opcode ID: 0f97985aaa97bed6210bf4c46f8654079490311320629b67aff107a1e5accaff
                                                                                                                                                                                                                        • Instruction ID: 28d3c6ae303d8d663d0d52e2b94d3054b6d5d252b063782b957359245c2d8eea
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0f97985aaa97bed6210bf4c46f8654079490311320629b67aff107a1e5accaff
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1031C33150121DEADF10AFB4EC48ADE77BDAF06321F148159E864A61D1DB70DA888F61
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 0016C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0016B6AE,?,?), ref: 0016C9B5
                                                                                                                                                                                                                          • Part of subcall function 0016C998: _wcslen.LIBCMT ref: 0016C9F1
                                                                                                                                                                                                                          • Part of subcall function 0016C998: _wcslen.LIBCMT ref: 0016CA68
                                                                                                                                                                                                                          • Part of subcall function 0016C998: _wcslen.LIBCMT ref: 0016CA9E
                                                                                                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0016BF3E
                                                                                                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 0016BFA9
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 0016BFCD
                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 0016C02C
                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 0016C0E7
                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0016C154
                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0016C1E9
                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 0016C23A
                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0016C2E3
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0016C382
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 0016C38F
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3102970594-0
                                                                                                                                                                                                                        • Opcode ID: 2467cba8a28b42eab8bf1f982ef6e58b3aa9f6b264c958e87c38fc5c058366df
                                                                                                                                                                                                                        • Instruction ID: c5c744a39be2ba100c58dfabb223356502e939cdcc0e1deb79e8074e5b0a3a92
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2467cba8a28b42eab8bf1f982ef6e58b3aa9f6b264c958e87c38fc5c058366df
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 28025C716042409FD714CF28C895E2ABBE5FF89304F18849DF88ADB2A2DB31ED55CB91
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetLocalTime.KERNEL32(?), ref: 00158257
                                                                                                                                                                                                                        • SystemTimeToFileTime.KERNEL32(?,?), ref: 00158267
                                                                                                                                                                                                                        • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00158273
                                                                                                                                                                                                                        • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00158310
                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00158324
                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00158356
                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 0015838C
                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00158395
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                        • String ID: *.*
                                                                                                                                                                                                                        • API String ID: 1464919966-438819550
                                                                                                                                                                                                                        • Opcode ID: bb11ec864318d9140f6b46a15b19b844a0a7aa45e71f77bf6b9d616b15e86e5a
                                                                                                                                                                                                                        • Instruction ID: 9cf338869dcd9352c98bb68aa42cf9a3c381ea2ee2615c1e9b1fcff45c336c49
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bb11ec864318d9140f6b46a15b19b844a0a7aa45e71f77bf6b9d616b15e86e5a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E3616B725047459FC710EF60C8419AFB3E8FF89315F04892EF9A9A7251DB31E949CB92
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 000E3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,000E3A97,?,?,000E2E7F,?,?,?,00000000), ref: 000E3AC2
                                                                                                                                                                                                                          • Part of subcall function 0014E199: GetFileAttributesW.KERNEL32(?,0014CF95), ref: 0014E19A
                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 0014D122
                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 0014D1DD
                                                                                                                                                                                                                        • MoveFileW.KERNEL32(?,?), ref: 0014D1F0
                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,?), ref: 0014D20D
                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,00000010), ref: 0014D237
                                                                                                                                                                                                                          • Part of subcall function 0014D29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,0014D21C,?,?), ref: 0014D2B2
                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000,?,?,?), ref: 0014D253
                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 0014D264
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                        • String ID: \*.*
                                                                                                                                                                                                                        • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                        • Opcode ID: c42bf0cf3e231a1cd7b6760aec4f04a2293fc92fc4daec297d81d112e173c3e3
                                                                                                                                                                                                                        • Instruction ID: ba9680b8d7bd2592a054c34ca3c03e7e260a18f66abef2787d91f8da450a73fb
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c42bf0cf3e231a1cd7b6760aec4f04a2293fc92fc4daec297d81d112e173c3e3
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B061793180114DAECF15EBA1EA92DEDBBB5AF55300F644069E406771A2EF30AF49CB60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1737998785-0
                                                                                                                                                                                                                        • Opcode ID: d1faa9bdd36990ac1d00b797dac3509aa404c702702ee1642acb866b1d77bf14
                                                                                                                                                                                                                        • Instruction ID: 40f4d8b6c993221e30e2b4015bb55a3007017ac9bc26230260dbeb240e56416a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d1faa9bdd36990ac1d00b797dac3509aa404c702702ee1642acb866b1d77bf14
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 04419B31604611EFE724DF15D889B19BBF1EF44329F14809DE8298FAA2C771ED86CB90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 001416C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0014170D
                                                                                                                                                                                                                          • Part of subcall function 001416C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0014173A
                                                                                                                                                                                                                          • Part of subcall function 001416C3: GetLastError.KERNEL32 ref: 0014174A
                                                                                                                                                                                                                        • ExitWindowsEx.USER32(?,00000000), ref: 0014E932
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                        • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                        • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                        • Opcode ID: 7fce46e6820be3a3a2e6d02bf7c21e5760f101f7ea9317578744461f9c05f1f8
                                                                                                                                                                                                                        • Instruction ID: 10402e17ab9fbbffcadb9c3e37c66debe0770f363cf151d63bba47f25726d4d7
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7fce46e6820be3a3a2e6d02bf7c21e5760f101f7ea9317578744461f9c05f1f8
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1C01D673610211BBEB6426B8DC86BBF72ECB714758F160825F806E21F2D7A15C8086D0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00161276
                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00161283
                                                                                                                                                                                                                        • bind.WSOCK32(00000000,?,00000010), ref: 001612BA
                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 001612C5
                                                                                                                                                                                                                        • closesocket.WSOCK32(00000000), ref: 001612F4
                                                                                                                                                                                                                        • listen.WSOCK32(00000000,00000005), ref: 00161303
                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 0016130D
                                                                                                                                                                                                                        • closesocket.WSOCK32(00000000), ref: 0016133C
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 540024437-0
                                                                                                                                                                                                                        • Opcode ID: 5267fa7415b22b81db95271a22965bc07827cad91fe1e8945b505eb2f0792845
                                                                                                                                                                                                                        • Instruction ID: 68fb84fada0602708612f6d587c67ce94447a2312fbea0764bcfc0defc2877dc
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5267fa7415b22b81db95271a22965bc07827cad91fe1e8945b505eb2f0792845
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 39416031600140AFD714DF64C894B6ABBE6BF46318F2C819CE85A9F296C771ED81CBE1
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 000E3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,000E3A97,?,?,000E2E7F,?,?,?,00000000), ref: 000E3AC2
                                                                                                                                                                                                                          • Part of subcall function 0014E199: GetFileAttributesW.KERNEL32(?,0014CF95), ref: 0014E19A
                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 0014D420
                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,?), ref: 0014D470
                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,00000010), ref: 0014D481
                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 0014D498
                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 0014D4A1
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                        • String ID: \*.*
                                                                                                                                                                                                                        • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                        • Opcode ID: 46bc29d61095fe1582df6c61ac6413117ea6b84275c97681c00e7f4b512a1d1c
                                                                                                                                                                                                                        • Instruction ID: a8dfbf0061a108c48b16b6cc22d8cf51bc43e9db379fc19a87da169bfa644b3f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 46bc29d61095fe1582df6c61ac6413117ea6b84275c97681c00e7f4b512a1d1c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 113170710083819FC704EF65D8558EFB7A8BF96314F844A1DF4D5631A2EB20AA49C763
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: __floor_pentium4
                                                                                                                                                                                                                        • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                        • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                        • Opcode ID: 2186690f00621c7ddee5dbb37690a1bb252e71baa0446fab25bf1ce7486fd2c2
                                                                                                                                                                                                                        • Instruction ID: 3ea46f96564e637c9f96ecca9b0add48fb01489a29fceab4cc99faaa8181a716
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2186690f00621c7ddee5dbb37690a1bb252e71baa0446fab25bf1ce7486fd2c2
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AAC22B71E086298FDB69CE689D447E9B7B5EB48304F1541FAD84DE7280E774AEC28F40
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 001564DC
                                                                                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 00156639
                                                                                                                                                                                                                        • CoCreateInstance.OLE32(0017FCF8,00000000,00000001,0017FB68,?), ref: 00156650
                                                                                                                                                                                                                        • CoUninitialize.OLE32 ref: 001568D4
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                        • String ID: .lnk
                                                                                                                                                                                                                        • API String ID: 886957087-24824748
                                                                                                                                                                                                                        • Opcode ID: 477b692c760e1d1d87bf8dfdb5d93404edf59e963e54229cc2d379d7e4b4c721
                                                                                                                                                                                                                        • Instruction ID: d488510c12cda7f8804f6458b0d04d93b29efd26cd3ce521803e817b01cb3933
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 477b692c760e1d1d87bf8dfdb5d93404edf59e963e54229cc2d379d7e4b4c721
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: ACD158715082419FC314EF24C8819ABB7E8FF94304F50496DF5959B2A2EB71EE4ACB92
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetForegroundWindow.USER32(?,?,00000000), ref: 001622E8
                                                                                                                                                                                                                          • Part of subcall function 0015E4EC: GetWindowRect.USER32(?,?), ref: 0015E504
                                                                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 00162312
                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000), ref: 00162319
                                                                                                                                                                                                                        • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00162355
                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 00162381
                                                                                                                                                                                                                        • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 001623DF
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2387181109-0
                                                                                                                                                                                                                        • Opcode ID: 9d3add9611e90a82e2b9e8cdff953315ac232d27750653c7559c1bd7d5eee5f8
                                                                                                                                                                                                                        • Instruction ID: f1264f6d746be0e7afefb8adf913891cb09310144bf92d9f8e067cbcf2088abb
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9d3add9611e90a82e2b9e8cdff953315ac232d27750653c7559c1bd7d5eee5f8
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B031BC72505715ABC720DF54CC49AABBBA9FB88314F000A1DF98997291DB34EA58CBD2
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 000E9CB3: _wcslen.LIBCMT ref: 000E9CBD
                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00159B78
                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00159C8B
                                                                                                                                                                                                                          • Part of subcall function 00153874: GetInputState.USER32 ref: 001538CB
                                                                                                                                                                                                                          • Part of subcall function 00153874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00153966
                                                                                                                                                                                                                        • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00159BA8
                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00159C75
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                        • String ID: *.*
                                                                                                                                                                                                                        • API String ID: 1972594611-438819550
                                                                                                                                                                                                                        • Opcode ID: d3f0f909f81413111efdfbc51bce9a35695a13560118be64c8be185d797d66c6
                                                                                                                                                                                                                        • Instruction ID: 3d6a954a8a18d499f19901ff30b99e8db8635bfdeaaa9c469c541fcb8e313b07
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d3f0f909f81413111efdfbc51bce9a35695a13560118be64c8be185d797d66c6
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FB415F7190420ADFDF14DF64C989AEEBBB8EF05311F244159E819B7191EB309E88CFA1
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 000F9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 000F9BB2
                                                                                                                                                                                                                        • DefDlgProcW.USER32(?,?,?,?,?), ref: 000F9A4E
                                                                                                                                                                                                                        • GetSysColor.USER32(0000000F), ref: 000F9B23
                                                                                                                                                                                                                        • SetBkColor.GDI32(?,00000000), ref: 000F9B36
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Color$LongProcWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3131106179-0
                                                                                                                                                                                                                        • Opcode ID: d6a4bbe7ddf55ac3ea5471907d2afd57e5cade05ad01493a34a3585dcf70c845
                                                                                                                                                                                                                        • Instruction ID: 32c234d07f22396fb86508d4ccf085b45c2475bc134daa433317dd54a33604cb
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d6a4bbe7ddf55ac3ea5471907d2afd57e5cade05ad01493a34a3585dcf70c845
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D3A1FBB0108448BEE739AA3D8C9DF7F369DEB82340F15420AF612D6DD1CB259D45E2B2
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 0016304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0016307A
                                                                                                                                                                                                                          • Part of subcall function 0016304E: _wcslen.LIBCMT ref: 0016309B
                                                                                                                                                                                                                        • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 0016185D
                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00161884
                                                                                                                                                                                                                        • bind.WSOCK32(00000000,?,00000010), ref: 001618DB
                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 001618E6
                                                                                                                                                                                                                        • closesocket.WSOCK32(00000000), ref: 00161915
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1601658205-0
                                                                                                                                                                                                                        • Opcode ID: 0e4fa66bf06d1d3fd7f96f880f45d0927ca7ddef3325fba4f6f8bc6beca34069
                                                                                                                                                                                                                        • Instruction ID: 125e658ac557d86fe3c0df6ac217fedacae3e82b6aaeda8d8692b42c39a45e80
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0e4fa66bf06d1d3fd7f96f880f45d0927ca7ddef3325fba4f6f8bc6beca34069
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1951A371A00210AFEB10AF24D886F6A77E5AB44718F58845CF91AAF3D3D771AD41CBE1
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 292994002-0
                                                                                                                                                                                                                        • Opcode ID: fb48c22b264fa1a2b8afaa6b47d4227974ca933279f033c060b794e95863a3de
                                                                                                                                                                                                                        • Instruction ID: c53fa328f9d91f067cd054d033afb18f99071e5f1aead8d7cd4f04849c95f119
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fb48c22b264fa1a2b8afaa6b47d4227974ca933279f033c060b794e95863a3de
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 522191317402516FD7218F5ED884B6A7BB5AF95325B19C06CE84E8B352CB71DC82CB90
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                        • API String ID: 0-1546025612
                                                                                                                                                                                                                        • Opcode ID: 81059bde0196c53f27c7d0381dce95b07566ea14f013fee45936587ba72a8249
                                                                                                                                                                                                                        • Instruction ID: 442d69def1180b4f88cb98d55f56cae3a7388feeb57d9ef49e7433412fe2bcc4
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 81059bde0196c53f27c7d0381dce95b07566ea14f013fee45936587ba72a8249
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A6A28F71A0066ACFDF34CF59D8807ADB7B2BF54310F2481AAE859B7285EB309D91CB50
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 0014AAAC
                                                                                                                                                                                                                        • SetKeyboardState.USER32(00000080), ref: 0014AAC8
                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 0014AB36
                                                                                                                                                                                                                        • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 0014AB88
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 432972143-0
                                                                                                                                                                                                                        • Opcode ID: 411c228790ac5625a5a78569c4ca2e6f21632a750ab82bdeb989d98c85107437
                                                                                                                                                                                                                        • Instruction ID: 189376d46ef07e2f07615d4d437d025f2e9faefcdec88e6fe0b128fa2b14d93b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 411c228790ac5625a5a78569c4ca2e6f21632a750ab82bdeb989d98c85107437
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 35311270AC0208AEFB35CB648C05BFA7BAAEF54320F85421AF585961F0D3759981C7A2
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • _free.LIBCMT ref: 0011BB7F
                                                                                                                                                                                                                          • Part of subcall function 001129C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0011D7D1,00000000,00000000,00000000,00000000,?,0011D7F8,00000000,00000007,00000000,?,0011DBF5,00000000), ref: 001129DE
                                                                                                                                                                                                                          • Part of subcall function 001129C8: GetLastError.KERNEL32(00000000,?,0011D7D1,00000000,00000000,00000000,00000000,?,0011D7F8,00000000,00000007,00000000,?,0011DBF5,00000000,00000000), ref: 001129F0
                                                                                                                                                                                                                        • GetTimeZoneInformation.KERNEL32 ref: 0011BB91
                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,?,001B121C,000000FF,?,0000003F,?,?), ref: 0011BC09
                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,?,001B1270,000000FF,?,0000003F,?,?,?,001B121C,000000FF,?,0000003F,?,?), ref: 0011BC36
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ByteCharMultiWide$ErrorFreeHeapInformationLastTimeZone_free
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 806657224-0
                                                                                                                                                                                                                        • Opcode ID: b25da9e45aec8407a65afdb0b46bb68ba14bf837592205416782e22448cd7bad
                                                                                                                                                                                                                        • Instruction ID: 0d10f0eb67971d71a1231a89737b101593724a4a2e9dca933bed5310a0eb97fd
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b25da9e45aec8407a65afdb0b46bb68ba14bf837592205416782e22448cd7bad
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7631AE70908205EFCB19DF69DCD09A9BBB8BF55310B6542BAE064DB6A1D7309ED0CB90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • InternetReadFile.WININET(?,?,00000400,?), ref: 0015CE89
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000000), ref: 0015CEEA
                                                                                                                                                                                                                        • SetEvent.KERNEL32(?,?,00000000), ref: 0015CEFE
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 234945975-0
                                                                                                                                                                                                                        • Opcode ID: 823828f0988f792049b244950640fd6cde8f765b1bbaab8e65d4e960d5d91bd8
                                                                                                                                                                                                                        • Instruction ID: 2ef8e7d92c75e7aa00502ea58c962afa028ee43a562d4b1577f76360a22533af
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 823828f0988f792049b244950640fd6cde8f765b1bbaab8e65d4e960d5d91bd8
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1821BD71500305DFE720CFA5C949BA67BF8EB50315F10481EE956E6151E770EE888BA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • lstrlenW.KERNEL32(?,?,?,00000000), ref: 001482AA
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: lstrlen
                                                                                                                                                                                                                        • String ID: ($|
                                                                                                                                                                                                                        • API String ID: 1659193697-1631851259
                                                                                                                                                                                                                        • Opcode ID: 79d9815b822073fa1b0f4daf77c119b922c8ee6b39abb661adcd30bc2301cee2
                                                                                                                                                                                                                        • Instruction ID: ce142a90fd768a34703ecb8c6cd255fbecf2314a2bc4c55c891201691a73e1f8
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 79d9815b822073fa1b0f4daf77c119b922c8ee6b39abb661adcd30bc2301cee2
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2F322575A006059FCB28CF59C481AAAB7F0FF48710B15C56EE59ADB7A1EB70E981CB40
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 00155CC1
                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,?), ref: 00155D17
                                                                                                                                                                                                                        • FindClose.KERNEL32(?), ref: 00155D5F
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3541575487-0
                                                                                                                                                                                                                        • Opcode ID: 308677e29b45df63cc1bdcfbeaa88b8996a9fcd62c9c406998bd50729e6676df
                                                                                                                                                                                                                        • Instruction ID: fb13fcde29e6bd1620b6e8a9bd5f89c7ac65720bfc1d74e478283ef4ad5f2a7a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 308677e29b45df63cc1bdcfbeaa88b8996a9fcd62c9c406998bd50729e6676df
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 82519835604A01DFC714CF68C4A4E9AB7F5FF49314F14855EE9AA8B3A2CB31E948CB91
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • IsDebuggerPresent.KERNEL32 ref: 0011271A
                                                                                                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00112724
                                                                                                                                                                                                                        • UnhandledExceptionFilter.KERNEL32(?), ref: 00112731
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3906539128-0
                                                                                                                                                                                                                        • Opcode ID: c9ba1b55d0e2646bd35191bda502768e476a4cf06afc72e40386bb72f836a447
                                                                                                                                                                                                                        • Instruction ID: b38d294c9db5acbd1dc7df37ae056916a229e0be9032600ff1a52915025059cd
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c9ba1b55d0e2646bd35191bda502768e476a4cf06afc72e40386bb72f836a447
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9131C4749012289BCB25DF68DC887D9B7B8BF18310F5041EAE80CA72A1EB709FC18F45
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000001), ref: 001551DA
                                                                                                                                                                                                                        • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00155238
                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000000), ref: 001552A1
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1682464887-0
                                                                                                                                                                                                                        • Opcode ID: 357a84dbe8c27b0fa73b5bab63a749968ce91337acc184fa6835d399cbb2fa7b
                                                                                                                                                                                                                        • Instruction ID: b05b516955d8f9dc1e520486880f1d2d857597450391f84c515b15023ea66b12
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 357a84dbe8c27b0fa73b5bab63a749968ce91337acc184fa6835d399cbb2fa7b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BD314C75A00518DFDB00DF54D894EADBBB5FF49314F4480A9E809AB362DB31E89ACB90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 000FFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00100668
                                                                                                                                                                                                                          • Part of subcall function 000FFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00100685
                                                                                                                                                                                                                        • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0014170D
                                                                                                                                                                                                                        • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0014173A
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0014174A
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 577356006-0
                                                                                                                                                                                                                        • Opcode ID: 3371a57588cb5e5c1cd3f9bbd129cee36019103ad0825c8ba5e732c3106b84ea
                                                                                                                                                                                                                        • Instruction ID: 3ed1b1b15a023aca4636663c35460497d0c4ede37abacc6a8005a2d547f126af
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3371a57588cb5e5c1cd3f9bbd129cee36019103ad0825c8ba5e732c3106b84ea
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B511BCB2400209BFE718AF54DC86DBBB7B9EF04714B20852EF05652651EB70BC818A60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0014D608
                                                                                                                                                                                                                        • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 0014D645
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0014D650
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 33631002-0
                                                                                                                                                                                                                        • Opcode ID: 25c150f7446d7d839f403a70a0eeea80a54b72d6a831a68336d32fa4a1126ad8
                                                                                                                                                                                                                        • Instruction ID: 8f7d819b3719cf8fbb79650dea9c8125f12cae6a164d29b0643fc8901a65d3fb
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 25c150f7446d7d839f403a70a0eeea80a54b72d6a831a68336d32fa4a1126ad8
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 59115E75E05228BFDB108F99EC45FAFBBBCEB45B50F108165F908E7290D6704A458BE1
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 0014168C
                                                                                                                                                                                                                        • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 001416A1
                                                                                                                                                                                                                        • FreeSid.ADVAPI32(?), ref: 001416B1
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3429775523-0
                                                                                                                                                                                                                        • Opcode ID: 8c196152f28fac4fae32b8bcc47eaa944f5bc14c109c86394f76db8620225c53
                                                                                                                                                                                                                        • Instruction ID: f11d50bcc9fc8b1a8d5d9900ffecb7ccc54697e7a9d5b7501b1132e483ed8890
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8c196152f28fac4fae32b8bcc47eaa944f5bc14c109c86394f76db8620225c53
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5FF0F475950309FBDB00DFE49C89EAEBBBCFB08704F504565E501E2191E774AA848BA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetUserNameW.ADVAPI32(?,?), ref: 0013D28C
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: NameUser
                                                                                                                                                                                                                        • String ID: X64
                                                                                                                                                                                                                        • API String ID: 2645101109-893830106
                                                                                                                                                                                                                        • Opcode ID: 4f19db8af895cf3e3076420156d14e31bbcb350a009a4e8779b8ceec6d987081
                                                                                                                                                                                                                        • Instruction ID: 193bfba0bc8fc769b2496b53160ef2c2af558a4822ba4dd4e06b27faa123fd9b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4f19db8af895cf3e3076420156d14e31bbcb350a009a4e8779b8ceec6d987081
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DCD0C9B480111DEADF94CB90EC88DDEB37CBB04305F100156F506A2000DB3095889F50
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                        • Instruction ID: 862d2e205ca86793820eb84574ca5748243602723ee4d95e44dbe7954a4b94e5
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FB021C71E002199BDF14CFA9C9806ADFBF1EF58314F25826AE859E7380D771AA418FD4
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 00156918
                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00156961
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2295610775-0
                                                                                                                                                                                                                        • Opcode ID: e795497110e9168a330999001037ea0d03450d807a6dd13bc195aeaeeb1b78f2
                                                                                                                                                                                                                        • Instruction ID: e60342a3056d471a440dfd9c721e8e53c8b0b026037a0563d56a8e0ac39bee26
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e795497110e9168a330999001037ea0d03450d807a6dd13bc195aeaeeb1b78f2
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9D11BE31604600DFD710CF2AD484A16BBE1FF84329F44C6A9E8698F6A2CB30EC45CBD1
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00164891,?,?,00000035,?), ref: 001537E4
                                                                                                                                                                                                                        • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00164891,?,?,00000035,?), ref: 001537F4
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3479602957-0
                                                                                                                                                                                                                        • Opcode ID: e4c24b1a9f3602859d825b1c318a2d226303b3e4dcf6905c8be1f6b77c1026b3
                                                                                                                                                                                                                        • Instruction ID: 61574b57a8a10a86adea7bbbb03822e5db23d3f3b9d88396c96ffbfa6f0fa60a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e4c24b1a9f3602859d825b1c318a2d226303b3e4dcf6905c8be1f6b77c1026b3
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 52F0EC706042247EE71057765C4DFDB36ADEFC4761F000165F519D3281DA605944C7F0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 0014B25D
                                                                                                                                                                                                                        • keybd_event.USER32(?,75C0C0D0,?,00000000), ref: 0014B270
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: InputSendkeybd_event
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3536248340-0
                                                                                                                                                                                                                        • Opcode ID: a09e9e5733fbb8ac4809c294d8a86c727bf4010e43fba92987770b96bcaf3a13
                                                                                                                                                                                                                        • Instruction ID: 5f50a89fbcc7eb948df51ecb87f8e207538d3bd1e975a64420e5b92a14f55b1b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a09e9e5733fbb8ac4809c294d8a86c727bf4010e43fba92987770b96bcaf3a13
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BCF01D7190428EABDB059FA0C805BAE7BB4FF04305F108009F955A51A1D779D6519F94
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,001411FC), ref: 001410D4
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,001411FC), ref: 001410E9
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 81990902-0
                                                                                                                                                                                                                        • Opcode ID: b6ad4078aa8e188525d2d05fd91ae405be875cc86995f7831726078536ce532e
                                                                                                                                                                                                                        • Instruction ID: 916f5c3706a8bc2869cee08ac7d5c80995652137441bc6f9e9ea8d083c05e4df
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b6ad4078aa8e188525d2d05fd91ae405be875cc86995f7831726078536ce532e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 43E0BF72014611AEF7252B51FC05EB777A9FF04320B14882DF5A5818B1DB626CD0EB50
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        • Variable is not of type 'Object'., xrefs: 00130C40
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID: Variable is not of type 'Object'.
                                                                                                                                                                                                                        • API String ID: 0-1840281001
                                                                                                                                                                                                                        • Opcode ID: 0b6abec72a81eda83c44dfd15062217d17631c5121fabd5dbb9d364d68070376
                                                                                                                                                                                                                        • Instruction ID: a1ca517a35255480edca7f6621b0451dbe5574ebbd9fa06223a9fdbb3cfbdad4
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0b6abec72a81eda83c44dfd15062217d17631c5121fabd5dbb9d364d68070376
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B5327A709042589FEF14DF95C890EEDB7F5BF09304F244069E816BB292D776AE46CB50
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00116766,?,?,00000008,?,?,0011FEFE,00000000), ref: 00116998
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ExceptionRaise
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3997070919-0
                                                                                                                                                                                                                        • Opcode ID: c714e1a3c1dbeab2e16910b6be21aaf1cb3b33949102155fb78509bf5e28e642
                                                                                                                                                                                                                        • Instruction ID: 992bc2057a89c2377180d78f56f8c6014110ebcd32b9f5760c786393769ae374
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c714e1a3c1dbeab2e16910b6be21aaf1cb3b33949102155fb78509bf5e28e642
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D0B11D71510609DFD719CF28C486BA57BE0FF45364F298668E8D9CF2A2C736D991CB40
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 0-3916222277
                                                                                                                                                                                                                        • Opcode ID: 426ff38253e5f96914e607269404b2ba345336107a5dced140a4e0080b4c60dd
                                                                                                                                                                                                                        • Instruction ID: 3b6bc221b8dd8a5230c7d233c334c66d5bcde441f241a195a97a2ba611c05cd7
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 426ff38253e5f96914e607269404b2ba345336107a5dced140a4e0080b4c60dd
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C7125E719002299FDB24CF58C980AFEB7F5FF48710F14819AE949EB655EB309A81DF90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • BlockInput.USER32(00000001), ref: 0015EABD
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: BlockInput
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3456056419-0
                                                                                                                                                                                                                        • Opcode ID: 67e7a251157142d321a7746d262cfb25d52326000f4fae6c745e64f98bcedc2b
                                                                                                                                                                                                                        • Instruction ID: ab154d418c9fc06f8c906300bb83262fd26b7cfe466554fbdcbf9a86143356c3
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 67e7a251157142d321a7746d262cfb25d52326000f4fae6c745e64f98bcedc2b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DDE04F322002049FD714EF6AD844E9AF7EDBF98760F00842AFD5ADB351DB70E9858B90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,001003EE), ref: 001009DA
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3192549508-0
                                                                                                                                                                                                                        • Opcode ID: 3702a5fa0ecfa9e7f477c00993bec5a869812eac80472b66e62902dc1237fcac
                                                                                                                                                                                                                        • Instruction ID: bbe78771b218d447ec4c236ddf3c8b305a58cdeaba5475c2726f498c837b12d0
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3702a5fa0ecfa9e7f477c00993bec5a869812eac80472b66e62902dc1237fcac
                                                                                                                                                                                                                        • Instruction Fuzzy Hash:
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                        • API String ID: 0-4108050209
                                                                                                                                                                                                                        • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                        • Instruction ID: 006b51a0a02365549193f238c125432dbc2ec4419a8c40827718ef6c286a9ddf
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 25518A71E0C7099BDF389528885DBBE6385AB52354F18850BD8C2C72C2CBD1FE41D362
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: dfe8232c4f16e7ccf39ac12726aada5b342568aa49914961039a786fb7c48b88
                                                                                                                                                                                                                        • Instruction ID: b8f9c82d3267207cf429a1c6000e7ddad57f7ecd59e4cd4a59d9c901ddb86fd4
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dfe8232c4f16e7ccf39ac12726aada5b342568aa49914961039a786fb7c48b88
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8A32FF32D29F014DD7279634C822336A699AFB73C5F15D737E81AB5EA9EB3985C34200
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 369a511c3155235023d1bcb9396b8dac8dcb58ea4fcd46f62971141fa7a4911a
                                                                                                                                                                                                                        • Instruction ID: 5499b5bac353db586a39cae3b4088df13ee65cdf008e7061b83d95e50b4f4959
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 369a511c3155235023d1bcb9396b8dac8dcb58ea4fcd46f62971141fa7a4911a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E9322932A0015D8BDF28CF29C595A7DBBE1EF45310F29816AD959EB691E330DD81EBC0
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: fb52a82631171c2975dc485c42441b761cdb05ca61c6cb7d345464299858dfaf
                                                                                                                                                                                                                        • Instruction ID: 10c47fd5b8095ed13708ec092b772595e603d7dbe20c0324256f43327e53bbbb
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fb52a82631171c2975dc485c42441b761cdb05ca61c6cb7d345464299858dfaf
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6822C170A0465ADFDF14CF65D881AEEB7F6FF48300F244629E816A7291EB35AD50CB50
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 3122ed93fd8cfd1bc04d2c2ec43663b6167b999aac7fb17d3649a898490de186
                                                                                                                                                                                                                        • Instruction ID: 66020b2646c578ea20a491a915698e03d3d6c2cedc4d691b6abc0d644bdf133d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3122ed93fd8cfd1bc04d2c2ec43663b6167b999aac7fb17d3649a898490de186
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2D02B7B0E0011AEFDF14DF65D881AADB7F1FF54300F118169E916AB291EB71AE60CB91
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: c1f2d488ad9074fee4274c705c956a5c45feab972f192d3e414ce01616427585
                                                                                                                                                                                                                        • Instruction ID: 96551e07b0daaa4a39d7c5a105d30fb564a148af0580b190f321e0ae76866064
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c1f2d488ad9074fee4274c705c956a5c45feab972f192d3e414ce01616427585
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6BB1CF30D2AF414DD22396398871336BA5CBFBB6D5B95D71BFC2674D22EB2286C34240
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                        • Instruction ID: 542f969beab191554173380bce0ea586092136a9674530042cdc5d7b10e5f2a7
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 599176732080A35ADB2E467E857807EFFE15A923A131A079DE4F2CA1C5FF68D954D720
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                        • Instruction ID: 5d0431c7d656df0b1e0a622e1d0a38524c6e964a7091c117ce4b72e8f5f4d330
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 389167732091A34EDB6D4239857843EFFE15A923A131A079DE4F2CB1C5EFB4C958E620
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                        • Instruction ID: 17fc8394645a7f137e75826f97c5bf38b231a603d161131277cef08f9da1336a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 459132722090E35ADB2D467A857403EFFF15A923A631A079EE4F2CB1C1FFA8D554D620
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: decabd672e093ea9c1fbd50d9b8f9b89fe760c1e5a23dabaa94cbcf21f442f84
                                                                                                                                                                                                                        • Instruction ID: 53fc894f59d5b66811fdd1e845d1ff96b6244a9c104a9a51e8da8ce423e20465
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: decabd672e093ea9c1fbd50d9b8f9b89fe760c1e5a23dabaa94cbcf21f442f84
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BA613971F0C749A6EE38A9288995BBE3394DF55710F180919F8C2DB2C1DBD1BE42C365
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: fe6111e28591557eafd5454aec638ae99204d2f3f0dfcc51200506edf72d0a96
                                                                                                                                                                                                                        • Instruction ID: 085603712953fdbd0af5abed022fba58d12399c691ec92b17ac51628c1688625
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fe6111e28591557eafd5454aec638ae99204d2f3f0dfcc51200506edf72d0a96
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 61618971E0C70966DE395AA89891BBF2388EF52740F10095AF9C2DB2C1EBD2FD42C355
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                        • Instruction ID: d5de86f2d4f296f5cc867ac5db593486090a81a5796312e0a14bedc620348b48
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 878196336080A35EDB2D427A857443EFFE15A923A531A479ED4F2CB1C1FFA8C654E620
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 9e4b6a9f009772bf900f81a080d7866889bcb8304680426c062b1f7db16e4a36
                                                                                                                                                                                                                        • Instruction ID: 579be41d88a26bef8aa56aeb76095be574de100d2130552b53be951ffceae4a7
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9e4b6a9f009772bf900f81a080d7866889bcb8304680426c062b1f7db16e4a36
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2421BB326215118BD728CF79C85367E73E5A754310F15862EE4A7C77D0DF35A948C780
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 00162B30
                                                                                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 00162B43
                                                                                                                                                                                                                        • DestroyWindow.USER32 ref: 00162B52
                                                                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 00162B6D
                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000), ref: 00162B74
                                                                                                                                                                                                                        • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00162CA3
                                                                                                                                                                                                                        • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00162CB1
                                                                                                                                                                                                                        • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00162CF8
                                                                                                                                                                                                                        • GetClientRect.USER32(00000000,?), ref: 00162D04
                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00162D40
                                                                                                                                                                                                                        • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00162D62
                                                                                                                                                                                                                        • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00162D75
                                                                                                                                                                                                                        • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00162D80
                                                                                                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 00162D89
                                                                                                                                                                                                                        • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00162D98
                                                                                                                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 00162DA1
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00162DA8
                                                                                                                                                                                                                        • GlobalFree.KERNEL32(00000000), ref: 00162DB3
                                                                                                                                                                                                                        • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00162DC5
                                                                                                                                                                                                                        • OleLoadPicture.OLEAUT32(?,00000000,00000000,0017FC38,00000000), ref: 00162DDB
                                                                                                                                                                                                                        • GlobalFree.KERNEL32(00000000), ref: 00162DEB
                                                                                                                                                                                                                        • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00162E11
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00162E30
                                                                                                                                                                                                                        • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00162E52
                                                                                                                                                                                                                        • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 0016303F
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                        • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                        • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                        • Opcode ID: 5289d4e1f50d23b32ada16da801ac647e4bebe1741390d1de05a57262d95c8f2
                                                                                                                                                                                                                        • Instruction ID: 4b2f4eaf4a8c01af74a5ba3556b5fed4227382073d4c9dbe322976c3e524f102
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5289d4e1f50d23b32ada16da801ac647e4bebe1741390d1de05a57262d95c8f2
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 44027C71900615EFDB14DF64CC89EAE7BB9FF48710F048158F919AB2A1DB74AD81CBA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SetTextColor.GDI32(?,00000000), ref: 0017712F
                                                                                                                                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 00177160
                                                                                                                                                                                                                        • GetSysColor.USER32(0000000F), ref: 0017716C
                                                                                                                                                                                                                        • SetBkColor.GDI32(?,000000FF), ref: 00177186
                                                                                                                                                                                                                        • SelectObject.GDI32(?,?), ref: 00177195
                                                                                                                                                                                                                        • InflateRect.USER32(?,000000FF,000000FF), ref: 001771C0
                                                                                                                                                                                                                        • GetSysColor.USER32(00000010), ref: 001771C8
                                                                                                                                                                                                                        • CreateSolidBrush.GDI32(00000000), ref: 001771CF
                                                                                                                                                                                                                        • FrameRect.USER32(?,?,00000000), ref: 001771DE
                                                                                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 001771E5
                                                                                                                                                                                                                        • InflateRect.USER32(?,000000FE,000000FE), ref: 00177230
                                                                                                                                                                                                                        • FillRect.USER32(?,?,?), ref: 00177262
                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00177284
                                                                                                                                                                                                                          • Part of subcall function 001773E8: GetSysColor.USER32(00000012), ref: 00177421
                                                                                                                                                                                                                          • Part of subcall function 001773E8: SetTextColor.GDI32(?,?), ref: 00177425
                                                                                                                                                                                                                          • Part of subcall function 001773E8: GetSysColorBrush.USER32(0000000F), ref: 0017743B
                                                                                                                                                                                                                          • Part of subcall function 001773E8: GetSysColor.USER32(0000000F), ref: 00177446
                                                                                                                                                                                                                          • Part of subcall function 001773E8: GetSysColor.USER32(00000011), ref: 00177463
                                                                                                                                                                                                                          • Part of subcall function 001773E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00177471
                                                                                                                                                                                                                          • Part of subcall function 001773E8: SelectObject.GDI32(?,00000000), ref: 00177482
                                                                                                                                                                                                                          • Part of subcall function 001773E8: SetBkColor.GDI32(?,00000000), ref: 0017748B
                                                                                                                                                                                                                          • Part of subcall function 001773E8: SelectObject.GDI32(?,?), ref: 00177498
                                                                                                                                                                                                                          • Part of subcall function 001773E8: InflateRect.USER32(?,000000FF,000000FF), ref: 001774B7
                                                                                                                                                                                                                          • Part of subcall function 001773E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 001774CE
                                                                                                                                                                                                                          • Part of subcall function 001773E8: GetWindowLongW.USER32(00000000,000000F0), ref: 001774DB
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 4124339563-0
                                                                                                                                                                                                                        • Opcode ID: 1207cf6c6818376fc627f7bac5a262cb8da325ffdf04cec181ef842a48d6d940
                                                                                                                                                                                                                        • Instruction ID: d357e1ef1991c513e52a463d0280bdca0cdb630829e6eb6bf0059257478094b7
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1207cf6c6818376fc627f7bac5a262cb8da325ffdf04cec181ef842a48d6d940
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D8A1907210C301EFD7109F60DC48A6B7BB9FB89321F104A2DF96A965E1D771E984CB91
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • DestroyWindow.USER32(?,?), ref: 000F8E14
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001308,?,00000000), ref: 00136AC5
                                                                                                                                                                                                                        • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00136AFE
                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00136F43
                                                                                                                                                                                                                          • Part of subcall function 000F8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,000F8BE8,?,00000000,?,?,?,?,000F8BBA,00000000,?), ref: 000F8FC5
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001053), ref: 00136F7F
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00136F96
                                                                                                                                                                                                                        • ImageList_Destroy.COMCTL32(00000000,?), ref: 00136FAC
                                                                                                                                                                                                                        • ImageList_Destroy.COMCTL32(00000000,?), ref: 00136FB7
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                        • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                        • Opcode ID: f9ebe2b12ac3b20a048eda2e13130de06a69d527161f94e6c85cda4714dfa296
                                                                                                                                                                                                                        • Instruction ID: cac89d79969f276fc7010d478917191ae25820b4a817b2eff08e1648e5334a34
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f9ebe2b12ac3b20a048eda2e13130de06a69d527161f94e6c85cda4714dfa296
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CD12A930200241EFDB25CF24D898BFABBF5FB45300F548569F5899BA61CB32AC91DB91
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • DestroyWindow.USER32(00000000), ref: 0016273E
                                                                                                                                                                                                                        • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 0016286A
                                                                                                                                                                                                                        • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 001628A9
                                                                                                                                                                                                                        • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 001628B9
                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00162900
                                                                                                                                                                                                                        • GetClientRect.USER32(00000000,?), ref: 0016290C
                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00162955
                                                                                                                                                                                                                        • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00162964
                                                                                                                                                                                                                        • GetStockObject.GDI32(00000011), ref: 00162974
                                                                                                                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 00162978
                                                                                                                                                                                                                        • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00162988
                                                                                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00162991
                                                                                                                                                                                                                        • DeleteDC.GDI32(00000000), ref: 0016299A
                                                                                                                                                                                                                        • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 001629C6
                                                                                                                                                                                                                        • SendMessageW.USER32(00000030,00000000,00000001), ref: 001629DD
                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00162A1D
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00162A31
                                                                                                                                                                                                                        • SendMessageW.USER32(00000404,00000001,00000000), ref: 00162A42
                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00162A77
                                                                                                                                                                                                                        • GetStockObject.GDI32(00000011), ref: 00162A82
                                                                                                                                                                                                                        • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00162A8D
                                                                                                                                                                                                                        • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00162A97
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                        • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                        • API String ID: 2910397461-517079104
                                                                                                                                                                                                                        • Opcode ID: cc8fa6caac3262daca40cab2e5646adb31fb5444a587ed4d20915f1d21159465
                                                                                                                                                                                                                        • Instruction ID: 22529d4d77eb89d2f31f01908fbc7ea75056e46697aec45c1eed5d9f2b3d4ce2
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cc8fa6caac3262daca40cab2e5646adb31fb5444a587ed4d20915f1d21159465
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F8B14C71A00615AFEB14DFA8DC85FAE7BB9FB08710F504118F915E76A1D774AD80CBA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000001), ref: 00154AED
                                                                                                                                                                                                                        • GetDriveTypeW.KERNEL32(?,0017CB68,?,\\.\,0017CC08), ref: 00154BCA
                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000000,0017CB68,?,\\.\,0017CC08), ref: 00154D36
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                        • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                        • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                        • Opcode ID: 5b31948dfd2dd630ae694de00edd201b9b0bac30e5c228a255cb57fa904ca938
                                                                                                                                                                                                                        • Instruction ID: 23d7ebb551d1f1bfb21a217a97f1469b7869ffe126070c5cf14673e671b31e56
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5b31948dfd2dd630ae694de00edd201b9b0bac30e5c228a255cb57fa904ca938
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4D61E534605205EFCB08DF64CA819AC77B1AB8538AB298015FC26AF692DB31DDC9DB41
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetSysColor.USER32(00000012), ref: 00177421
                                                                                                                                                                                                                        • SetTextColor.GDI32(?,?), ref: 00177425
                                                                                                                                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 0017743B
                                                                                                                                                                                                                        • GetSysColor.USER32(0000000F), ref: 00177446
                                                                                                                                                                                                                        • CreateSolidBrush.GDI32(?), ref: 0017744B
                                                                                                                                                                                                                        • GetSysColor.USER32(00000011), ref: 00177463
                                                                                                                                                                                                                        • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00177471
                                                                                                                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 00177482
                                                                                                                                                                                                                        • SetBkColor.GDI32(?,00000000), ref: 0017748B
                                                                                                                                                                                                                        • SelectObject.GDI32(?,?), ref: 00177498
                                                                                                                                                                                                                        • InflateRect.USER32(?,000000FF,000000FF), ref: 001774B7
                                                                                                                                                                                                                        • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 001774CE
                                                                                                                                                                                                                        • GetWindowLongW.USER32(00000000,000000F0), ref: 001774DB
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 0017752A
                                                                                                                                                                                                                        • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00177554
                                                                                                                                                                                                                        • InflateRect.USER32(?,000000FD,000000FD), ref: 00177572
                                                                                                                                                                                                                        • DrawFocusRect.USER32(?,?), ref: 0017757D
                                                                                                                                                                                                                        • GetSysColor.USER32(00000011), ref: 0017758E
                                                                                                                                                                                                                        • SetTextColor.GDI32(?,00000000), ref: 00177596
                                                                                                                                                                                                                        • DrawTextW.USER32(?,001770F5,000000FF,?,00000000), ref: 001775A8
                                                                                                                                                                                                                        • SelectObject.GDI32(?,?), ref: 001775BF
                                                                                                                                                                                                                        • DeleteObject.GDI32(?), ref: 001775CA
                                                                                                                                                                                                                        • SelectObject.GDI32(?,?), ref: 001775D0
                                                                                                                                                                                                                        • DeleteObject.GDI32(?), ref: 001775D5
                                                                                                                                                                                                                        • SetTextColor.GDI32(?,?), ref: 001775DB
                                                                                                                                                                                                                        • SetBkColor.GDI32(?,?), ref: 001775E5
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1996641542-0
                                                                                                                                                                                                                        • Opcode ID: 13898a627e2ddfc0a954ec1b80f198fa1ccc8bcc145d6da1ad1ef907c343c2b6
                                                                                                                                                                                                                        • Instruction ID: b1aa1b8739e11a43ef7e857ef530bab8c3ed23e2f388072924737669d712da3e
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 13898a627e2ddfc0a954ec1b80f198fa1ccc8bcc145d6da1ad1ef907c343c2b6
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CA614D72904218EFDF119FA4DC49AEE7FB9EB08320F118125F919AB6E1D7759980CF90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 00171128
                                                                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 0017113D
                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000), ref: 00171144
                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00171199
                                                                                                                                                                                                                        • DestroyWindow.USER32(?), ref: 001711B9
                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 001711ED
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 0017120B
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 0017121D
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000421,?,?), ref: 00171232
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00171245
                                                                                                                                                                                                                        • IsWindowVisible.USER32(00000000), ref: 001712A1
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 001712BC
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 001712D0
                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 001712E8
                                                                                                                                                                                                                        • MonitorFromPoint.USER32(?,?,00000002), ref: 0017130E
                                                                                                                                                                                                                        • GetMonitorInfoW.USER32(00000000,?), ref: 00171328
                                                                                                                                                                                                                        • CopyRect.USER32(?,?), ref: 0017133F
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000412,00000000), ref: 001713AA
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                        • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                        • API String ID: 698492251-4156429822
                                                                                                                                                                                                                        • Opcode ID: 471cc65c6ab6385ee3cd35c83642c65277a1467f7412c0878cdff359eac3e849
                                                                                                                                                                                                                        • Instruction ID: f9412583aa39b67033505907a24b563bfb22fed80310f0b84fc9057bfe4ec557
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 471cc65c6ab6385ee3cd35c83642c65277a1467f7412c0878cdff359eac3e849
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7DB15A71604341AFD714DF69C884BAABBF4FF84350F40891CF999AB2A2D771E884CB91
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 000F8968
                                                                                                                                                                                                                        • GetSystemMetrics.USER32(00000007), ref: 000F8970
                                                                                                                                                                                                                        • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 000F899B
                                                                                                                                                                                                                        • GetSystemMetrics.USER32(00000008), ref: 000F89A3
                                                                                                                                                                                                                        • GetSystemMetrics.USER32(00000004), ref: 000F89C8
                                                                                                                                                                                                                        • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 000F89E5
                                                                                                                                                                                                                        • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 000F89F5
                                                                                                                                                                                                                        • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 000F8A28
                                                                                                                                                                                                                        • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 000F8A3C
                                                                                                                                                                                                                        • GetClientRect.USER32(00000000,000000FF), ref: 000F8A5A
                                                                                                                                                                                                                        • GetStockObject.GDI32(00000011), ref: 000F8A76
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000030,00000000), ref: 000F8A81
                                                                                                                                                                                                                          • Part of subcall function 000F912D: GetCursorPos.USER32(?), ref: 000F9141
                                                                                                                                                                                                                          • Part of subcall function 000F912D: ScreenToClient.USER32(00000000,?), ref: 000F915E
                                                                                                                                                                                                                          • Part of subcall function 000F912D: GetAsyncKeyState.USER32(00000001), ref: 000F9183
                                                                                                                                                                                                                          • Part of subcall function 000F912D: GetAsyncKeyState.USER32(00000002), ref: 000F919D
                                                                                                                                                                                                                        • SetTimer.USER32(00000000,00000000,00000028,000F90FC), ref: 000F8AA8
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                        • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                        • API String ID: 1458621304-248962490
                                                                                                                                                                                                                        • Opcode ID: 0584672e1576f643bc4da690d7cac4ae514a9891e423323c534687863c1cfa1b
                                                                                                                                                                                                                        • Instruction ID: d3fe48533a1a54b7ff177b61dadb12f0ae3f02c1ecc13acce56f8ecf2e28f972
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0584672e1576f643bc4da690d7cac4ae514a9891e423323c534687863c1cfa1b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5AB18F31A00209AFDF14DF68CC59BEE7BB5FB48314F518229FA15A7690DB70E981CB51
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 001410F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00141114
                                                                                                                                                                                                                          • Part of subcall function 001410F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00140B9B,?,?,?), ref: 00141120
                                                                                                                                                                                                                          • Part of subcall function 001410F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00140B9B,?,?,?), ref: 0014112F
                                                                                                                                                                                                                          • Part of subcall function 001410F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00140B9B,?,?,?), ref: 00141136
                                                                                                                                                                                                                          • Part of subcall function 001410F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0014114D
                                                                                                                                                                                                                        • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00140DF5
                                                                                                                                                                                                                        • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00140E29
                                                                                                                                                                                                                        • GetLengthSid.ADVAPI32(?), ref: 00140E40
                                                                                                                                                                                                                        • GetAce.ADVAPI32(?,00000000,?), ref: 00140E7A
                                                                                                                                                                                                                        • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00140E96
                                                                                                                                                                                                                        • GetLengthSid.ADVAPI32(?), ref: 00140EAD
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00140EB5
                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 00140EBC
                                                                                                                                                                                                                        • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00140EDD
                                                                                                                                                                                                                        • CopySid.ADVAPI32(00000000), ref: 00140EE4
                                                                                                                                                                                                                        • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00140F13
                                                                                                                                                                                                                        • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00140F35
                                                                                                                                                                                                                        • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00140F47
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00140F6E
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00140F75
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00140F7E
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00140F85
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00140F8E
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00140F95
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 00140FA1
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00140FA8
                                                                                                                                                                                                                          • Part of subcall function 00141193: GetProcessHeap.KERNEL32(00000008,00140BB1,?,00000000,?,00140BB1,?), ref: 001411A1
                                                                                                                                                                                                                          • Part of subcall function 00141193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00140BB1,?), ref: 001411A8
                                                                                                                                                                                                                          • Part of subcall function 00141193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00140BB1,?), ref: 001411B7
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 4175595110-0
                                                                                                                                                                                                                        • Opcode ID: f82b17fd7c0b4fd659407ab2e58fab5f26b24ce3eb1c2db9b7eac9daedc92776
                                                                                                                                                                                                                        • Instruction ID: 5580874ee1704036ffcf723eb9b6cc7d4c971eaf33d5b3a36b95e19e6d9143ea
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f82b17fd7c0b4fd659407ab2e58fab5f26b24ce3eb1c2db9b7eac9daedc92776
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B171607190020AEFDF219FA5DC44FAEBBB8BF09310F144129FA19E71A1D7759985CBA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0016C4BD
                                                                                                                                                                                                                        • RegCreateKeyExW.ADVAPI32(?,?,00000000,0017CC08,00000000,?,00000000,?,?), ref: 0016C544
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 0016C5A4
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0016C5F4
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0016C66F
                                                                                                                                                                                                                        • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 0016C6B2
                                                                                                                                                                                                                        • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 0016C7C1
                                                                                                                                                                                                                        • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 0016C84D
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 0016C881
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 0016C88E
                                                                                                                                                                                                                        • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 0016C960
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                        • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                        • API String ID: 9721498-966354055
                                                                                                                                                                                                                        • Opcode ID: 2244eceb043fde2c38932eed7dbb49d1b9fe52c1c5fbde687665b6f1d555e856
                                                                                                                                                                                                                        • Instruction ID: e3ca1b9943dfd0f97221db5f486e9d95e5e0e3a7f81874152d938ef22ff8972c
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2244eceb043fde2c38932eed7dbb49d1b9fe52c1c5fbde687665b6f1d555e856
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E91268356046419FD714DF25C881B6AB7E5EF88714F04889CF89AAB3A2DB31FD41CB81
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CharUpperBuffW.USER32(?,?), ref: 001709C6
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00170A01
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00170A54
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00170A8A
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00170B06
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00170B81
                                                                                                                                                                                                                          • Part of subcall function 000FF9F2: _wcslen.LIBCMT ref: 000FF9FD
                                                                                                                                                                                                                          • Part of subcall function 00142BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00142BFA
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                        • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                        • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                        • Opcode ID: 638ac3d45c7e041ff4ce1f326e65468b354db841160a5abac4eda8303b0a4a1a
                                                                                                                                                                                                                        • Instruction ID: f36b135d7b1600927a44b8b1565c45a95e19527237f2257850444bebc7207a21
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 638ac3d45c7e041ff4ce1f326e65468b354db841160a5abac4eda8303b0a4a1a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CDE18635208741CFC715DF24C45096AB7F2BF98318B55895CF89AAB3A2D731EE85CB81
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                        • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                        • API String ID: 1256254125-909552448
                                                                                                                                                                                                                        • Opcode ID: 091c3cca552c2eb9c8f80a452429fc9534a3a3ae9809dbcd157ed0961eb3fd97
                                                                                                                                                                                                                        • Instruction ID: c958f3f26d3005690f2b91d716f4b33738f90124a298ac9b69edd44a0d45a721
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 091c3cca552c2eb9c8f80a452429fc9534a3a3ae9809dbcd157ed0961eb3fd97
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B071043260416A8BCB20DEBCCD515BA3391AFA5794F554128FCD6A7285F771CEA4C3E0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0017835A
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0017836E
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00178391
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 001783B4
                                                                                                                                                                                                                        • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 001783F2
                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(?,00000000,00000032,?,?,00000001,?,?,?,0017361A,?), ref: 0017844E
                                                                                                                                                                                                                        • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00178487
                                                                                                                                                                                                                        • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 001784CA
                                                                                                                                                                                                                        • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00178501
                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(?), ref: 0017850D
                                                                                                                                                                                                                        • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 0017851D
                                                                                                                                                                                                                        • DestroyIcon.USER32(?), ref: 0017852C
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00178549
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00178555
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                        • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                        • API String ID: 799131459-1154884017
                                                                                                                                                                                                                        • Opcode ID: 82b94fdaf08ed23d6b3b0e37be83238c08a97ea94e4730b9274bb5f96ab7c018
                                                                                                                                                                                                                        • Instruction ID: 6da5e76e730a3748b063d127920a1924efd260641bce58e7cd38fe9861e79a17
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 82b94fdaf08ed23d6b3b0e37be83238c08a97ea94e4730b9274bb5f96ab7c018
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2961D0B1640215BFEB14DF64CC89BFE77B8BB08711F108509F91AE60D1DBB4AA80C7A0
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                        • API String ID: 0-1645009161
                                                                                                                                                                                                                        • Opcode ID: a25437632f9f1bb6aa1263b6813b0e6ddfccd72df542df964a5e0f433e51a383
                                                                                                                                                                                                                        • Instruction ID: 7c503e3ad1cdac07fc6f3b6705967953ef855cc9cb680a8427f29848039007c8
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a25437632f9f1bb6aa1263b6813b0e6ddfccd72df542df964a5e0f433e51a383
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D881C271648615BFDB25AF61DC82FBF37B9AF25300F044024F949BA192EB70D961C7A1
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CharLowerBuffW.USER32(?,?), ref: 00153EF8
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00153F03
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00153F5A
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00153F98
                                                                                                                                                                                                                        • GetDriveTypeW.KERNEL32(?), ref: 00153FD6
                                                                                                                                                                                                                        • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0015401E
                                                                                                                                                                                                                        • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00154059
                                                                                                                                                                                                                        • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00154087
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                        • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                        • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                        • Opcode ID: bd9fccfe1cf6fb0c9acd11f893e3577a888552b67176892cc30e9bf7e4e099ed
                                                                                                                                                                                                                        • Instruction ID: 111eab1045726922a975389e940e4549e8b0d916dd5e2cc5488508f6b8ddb898
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bd9fccfe1cf6fb0c9acd11f893e3577a888552b67176892cc30e9bf7e4e099ed
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E571C472604201DFC310EF24C8818AAB7F4EF957A8F54492DF9A5AB291EB31DD89CB51
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • LoadIconW.USER32(00000063), ref: 00145A2E
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00145A40
                                                                                                                                                                                                                        • SetWindowTextW.USER32(?,?), ref: 00145A57
                                                                                                                                                                                                                        • GetDlgItem.USER32(?,000003EA), ref: 00145A6C
                                                                                                                                                                                                                        • SetWindowTextW.USER32(00000000,?), ref: 00145A72
                                                                                                                                                                                                                        • GetDlgItem.USER32(?,000003E9), ref: 00145A82
                                                                                                                                                                                                                        • SetWindowTextW.USER32(00000000,?), ref: 00145A88
                                                                                                                                                                                                                        • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00145AA9
                                                                                                                                                                                                                        • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00145AC3
                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00145ACC
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00145B33
                                                                                                                                                                                                                        • SetWindowTextW.USER32(?,?), ref: 00145B6F
                                                                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 00145B75
                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000), ref: 00145B7C
                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00145BD3
                                                                                                                                                                                                                        • GetClientRect.USER32(?,?), ref: 00145BE0
                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000005,00000000,?), ref: 00145C05
                                                                                                                                                                                                                        • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00145C2F
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 895679908-0
                                                                                                                                                                                                                        • Opcode ID: f76661809fdf5412313aa6fa2ef729959962d86d873da49131c79a2d0063a82b
                                                                                                                                                                                                                        • Instruction ID: b10d5f36de2235292fd3e7f6451011599c0e31dbdd9c80c199a2d6070a6afb4b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f76661809fdf5412313aa6fa2ef729959962d86d873da49131c79a2d0063a82b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E2716E31900B09AFDB20DFA8CE85AAEBBF6FF48705F10451CE546A36A1D775E984CB50
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F89), ref: 0015FE27
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F8A), ref: 0015FE32
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F00), ref: 0015FE3D
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F03), ref: 0015FE48
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F8B), ref: 0015FE53
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F01), ref: 0015FE5E
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F81), ref: 0015FE69
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F88), ref: 0015FE74
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F80), ref: 0015FE7F
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F86), ref: 0015FE8A
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F83), ref: 0015FE95
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F85), ref: 0015FEA0
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F82), ref: 0015FEAB
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F84), ref: 0015FEB6
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F04), ref: 0015FEC1
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F02), ref: 0015FECC
                                                                                                                                                                                                                        • GetCursorInfo.USER32(?), ref: 0015FEDC
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0015FF1E
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3215588206-0
                                                                                                                                                                                                                        • Opcode ID: ea67b62a2bf36e619e6a7691ed731884c3ff0a9c9d5b9d8b6a8eb3dffa953223
                                                                                                                                                                                                                        • Instruction ID: 01ff8f6be4e7ea8501773101d5ea5b9012916ecde8da26e7766dd8335596c156
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ea67b62a2bf36e619e6a7691ed731884c3ff0a9c9d5b9d8b6a8eb3dffa953223
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C64152B0D04319AADB109FBA8C89C5EBFE8FF04754B50452AF51DEB681DB78A901CF91
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 001000C6
                                                                                                                                                                                                                          • Part of subcall function 001000ED: InitializeCriticalSectionAndSpinCount.KERNEL32(001B070C,00000FA0,BBA51FA9,?,?,?,?,001223B3,000000FF), ref: 0010011C
                                                                                                                                                                                                                          • Part of subcall function 001000ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,001223B3,000000FF), ref: 00100127
                                                                                                                                                                                                                          • Part of subcall function 001000ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,001223B3,000000FF), ref: 00100138
                                                                                                                                                                                                                          • Part of subcall function 001000ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 0010014E
                                                                                                                                                                                                                          • Part of subcall function 001000ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 0010015C
                                                                                                                                                                                                                          • Part of subcall function 001000ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 0010016A
                                                                                                                                                                                                                          • Part of subcall function 001000ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00100195
                                                                                                                                                                                                                          • Part of subcall function 001000ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 001001A0
                                                                                                                                                                                                                        • ___scrt_fastfail.LIBCMT ref: 001000E7
                                                                                                                                                                                                                          • Part of subcall function 001000A3: __onexit.LIBCMT ref: 001000A9
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00100122
                                                                                                                                                                                                                        • InitializeConditionVariable, xrefs: 00100148
                                                                                                                                                                                                                        • kernel32.dll, xrefs: 00100133
                                                                                                                                                                                                                        • WakeAllConditionVariable, xrefs: 00100162
                                                                                                                                                                                                                        • SleepConditionVariableCS, xrefs: 00100154
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                        • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                        • API String ID: 66158676-1714406822
                                                                                                                                                                                                                        • Opcode ID: bcb9d9fe4eef3cd404c7bee336382256b594115fc9d50168703b1733b5fcae57
                                                                                                                                                                                                                        • Instruction ID: 993132fc186a7dcf1091552665ef7b7576b5737e6c1bdf0d2bbed8d25da51b9a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bcb9d9fe4eef3cd404c7bee336382256b594115fc9d50168703b1733b5fcae57
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8A21D732A44711ABD7226BA4EC09B6A73E4EB0DB51F10413EF98592AD1DFB09C808A90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen
                                                                                                                                                                                                                        • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                                                                                                                        • API String ID: 176396367-1603158881
                                                                                                                                                                                                                        • Opcode ID: 179ad100d4f6ee28ef322d11cdb27560991228b6888de21645b4094aa92b8cec
                                                                                                                                                                                                                        • Instruction ID: f74757e6687de5394914bf3b94d9aa88493bd7508bd139979ca53907a0f36c79
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 179ad100d4f6ee28ef322d11cdb27560991228b6888de21645b4094aa92b8cec
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B5E1F532A00516ABCB18DFB8C451AFDFBB1BF54710F558129E466F72A0DB70AE85C7A0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CharLowerBuffW.USER32(00000000,00000000,0017CC08), ref: 00154527
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0015453B
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00154599
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 001545F4
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0015463F
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 001546A7
                                                                                                                                                                                                                          • Part of subcall function 000FF9F2: _wcslen.LIBCMT ref: 000FF9FD
                                                                                                                                                                                                                        • GetDriveTypeW.KERNEL32(?,001A6BF0,00000061), ref: 00154743
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                        • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                        • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                        • Opcode ID: 92ea93bd273e93659e256ccaa342a2e21b5ba93348f73c4568c1ab52fa52cba7
                                                                                                                                                                                                                        • Instruction ID: 7f6e856b4de631f3f075f3386462a3e484d13df6fa5de1ca2c5f1163006a76ba
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 92ea93bd273e93659e256ccaa342a2e21b5ba93348f73c4568c1ab52fa52cba7
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2DB11731608302DFC714DF28C890A6EB7E5AFA9759F50491DF8A6DB291E730D888CB52
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(kernel32.dll,?,0017CC08), ref: 001640BB
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 001640CD
                                                                                                                                                                                                                        • GetModuleFileNameW.KERNEL32(?,?,00000104,?,?,?,0017CC08), ref: 001640F2
                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,0017CC08), ref: 0016413E
                                                                                                                                                                                                                        • StringFromGUID2.OLE32(?,?,00000028,?,0017CC08), ref: 001641A8
                                                                                                                                                                                                                        • SysFreeString.OLEAUT32(00000009), ref: 00164262
                                                                                                                                                                                                                        • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 001642C8
                                                                                                                                                                                                                        • SysFreeString.OLEAUT32(?), ref: 001642F2
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: FreeString$Library$AddressFileFromLoadModuleNamePathProcQueryType
                                                                                                                                                                                                                        • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                                                                                                        • API String ID: 354098117-199464113
                                                                                                                                                                                                                        • Opcode ID: 061545aab28b8b5a64c5ef8c5f0ed80062c4dd0b713b1ad4f60b8c3f9fbca6e1
                                                                                                                                                                                                                        • Instruction ID: d831585507b7b8f3e4b55f4d392b14ad4faa307e85c025ccb6b8a1b8f889e907
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 061545aab28b8b5a64c5ef8c5f0ed80062c4dd0b713b1ad4f60b8c3f9fbca6e1
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 29126E75A00115EFDB14DF94C884EAEBBB5FF45314F258098F906AB251CB31ED96CBA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetMenuItemCount.USER32(001B1990), ref: 00122F8D
                                                                                                                                                                                                                        • GetMenuItemCount.USER32(001B1990), ref: 0012303D
                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 00123081
                                                                                                                                                                                                                        • SetForegroundWindow.USER32(00000000), ref: 0012308A
                                                                                                                                                                                                                        • TrackPopupMenuEx.USER32(001B1990,00000000,?,00000000,00000000,00000000), ref: 0012309D
                                                                                                                                                                                                                        • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 001230A9
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                        • API String ID: 36266755-4108050209
                                                                                                                                                                                                                        • Opcode ID: 7a17281c821a5d66eaecb67cc67d03c87e0f5baca1d115140d5eb4688b091139
                                                                                                                                                                                                                        • Instruction ID: a5889727e1a3f433d674ad2cd97514d26f1a8a663b4e5825e452e0a47a78a805
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7a17281c821a5d66eaecb67cc67d03c87e0f5baca1d115140d5eb4688b091139
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C4710970644255BEEB258F25DD89F9EFF74FF05324F20421AF6246A1E0C7B1A960DB90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • DestroyWindow.USER32(00000000,?), ref: 00176DEB
                                                                                                                                                                                                                          • Part of subcall function 000E6B57: _wcslen.LIBCMT ref: 000E6B6A
                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00176E5F
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00176E81
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00176E94
                                                                                                                                                                                                                        • DestroyWindow.USER32(?), ref: 00176EB5
                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,000E0000,00000000), ref: 00176EE4
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00176EFD
                                                                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 00176F16
                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000), ref: 00176F1D
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00176F35
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00176F4D
                                                                                                                                                                                                                          • Part of subcall function 000F9944: GetWindowLongW.USER32(?,000000EB), ref: 000F9952
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                        • String ID: 0$tooltips_class32
                                                                                                                                                                                                                        • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                        • Opcode ID: 38c0a017ec4ed4ab4e5d576dc279359041c67911f02c5be63d5c6cac66725b38
                                                                                                                                                                                                                        • Instruction ID: ca4bcc962021d8c591110835f67db24c4de683fc48fb694c9c8ad56d736c08d9
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 38c0a017ec4ed4ab4e5d576dc279359041c67911f02c5be63d5c6cac66725b38
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 40719870104240AFDB21DF28DC58FBABBF9FB89304F64451DF98997262CB70A989CB51
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 000F9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 000F9BB2
                                                                                                                                                                                                                        • DragQueryPoint.SHELL32(?,?), ref: 00179147
                                                                                                                                                                                                                          • Part of subcall function 00177674: ClientToScreen.USER32(?,?), ref: 0017769A
                                                                                                                                                                                                                          • Part of subcall function 00177674: GetWindowRect.USER32(?,?), ref: 00177710
                                                                                                                                                                                                                          • Part of subcall function 00177674: PtInRect.USER32(?,?,00178B89), ref: 00177720
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000B0,?,?), ref: 001791B0
                                                                                                                                                                                                                        • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 001791BB
                                                                                                                                                                                                                        • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 001791DE
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00179225
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000B0,?,?), ref: 0017923E
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000B1,?,?), ref: 00179255
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000B1,?,?), ref: 00179277
                                                                                                                                                                                                                        • DragFinish.SHELL32(?), ref: 0017927E
                                                                                                                                                                                                                        • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00179371
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                        • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                                                                                                                                        • API String ID: 221274066-3440237614
                                                                                                                                                                                                                        • Opcode ID: 24e38da8cc2055dcba2d2f9e47aa360fb371f5ca8ad15d8c7144f792433fe7f1
                                                                                                                                                                                                                        • Instruction ID: c175fc12ba44e5de06dd467ef1e111e5621baf544f80a70efd26c8ce8b7c35d2
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 24e38da8cc2055dcba2d2f9e47aa360fb371f5ca8ad15d8c7144f792433fe7f1
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1C616A71108340AFD701EF65DC85DAFBBF8EF89750F40491DF599921A1DB309A89CB92
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0015C4B0
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0015C4C3
                                                                                                                                                                                                                        • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0015C4D7
                                                                                                                                                                                                                        • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0015C4F0
                                                                                                                                                                                                                        • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 0015C533
                                                                                                                                                                                                                        • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 0015C549
                                                                                                                                                                                                                        • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0015C554
                                                                                                                                                                                                                        • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0015C584
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0015C5DC
                                                                                                                                                                                                                        • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0015C5F0
                                                                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 0015C5FB
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                        • Opcode ID: 48bf768ead4b87177f1c9785e038d63d546fb1da28a95b040c9d5f4cf178e312
                                                                                                                                                                                                                        • Instruction ID: e2377fef73dccc9acc40b9738946a7dc29bdde38b2ce92af0f8fad943cf4abda
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 48bf768ead4b87177f1c9785e038d63d546fb1da28a95b040c9d5f4cf178e312
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FD514EB1600305FFDB218FA4C988AAB7BBCFF04755F00441DF9559A650EB34EA889BE0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,00000000,?), ref: 00178592
                                                                                                                                                                                                                        • GetFileSize.KERNEL32(00000000,00000000), ref: 001785A2
                                                                                                                                                                                                                        • GlobalAlloc.KERNEL32(00000002,00000000), ref: 001785AD
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 001785BA
                                                                                                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 001785C8
                                                                                                                                                                                                                        • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 001785D7
                                                                                                                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 001785E0
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 001785E7
                                                                                                                                                                                                                        • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 001785F8
                                                                                                                                                                                                                        • OleLoadPicture.OLEAUT32(?,00000000,00000000,0017FC38,?), ref: 00178611
                                                                                                                                                                                                                        • GlobalFree.KERNEL32(00000000), ref: 00178621
                                                                                                                                                                                                                        • GetObjectW.GDI32(?,00000018,000000FF), ref: 00178641
                                                                                                                                                                                                                        • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00178671
                                                                                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 00178699
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 001786AF
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3840717409-0
                                                                                                                                                                                                                        • Opcode ID: adec125103b3121600268d521965c8a9f737b371c8a38a73a3e3652304a82637
                                                                                                                                                                                                                        • Instruction ID: 8ead94e9e204b43fa6b8a2c0b5837f0353fcbb73e9ea1190455a0f1b59d220e7
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: adec125103b3121600268d521965c8a9f737b371c8a38a73a3e3652304a82637
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C841F975640205BFDB119FA5DC8CEAA7BB8FF89B15F148158F909E7260DB309981CB60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • VariantInit.OLEAUT32(00000000), ref: 00151502
                                                                                                                                                                                                                        • VariantCopy.OLEAUT32(?,?), ref: 0015150B
                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00151517
                                                                                                                                                                                                                        • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 001515FB
                                                                                                                                                                                                                        • VarR8FromDec.OLEAUT32(?,?), ref: 00151657
                                                                                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 00151708
                                                                                                                                                                                                                        • SysFreeString.OLEAUT32(?), ref: 0015178C
                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 001517D8
                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 001517E7
                                                                                                                                                                                                                        • VariantInit.OLEAUT32(00000000), ref: 00151823
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                        • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                        • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                        • Opcode ID: abcb3b66616e219f787356660f96771aa6ebfdf16eb80496b7eb0a090eded31e
                                                                                                                                                                                                                        • Instruction ID: 8ebb2930df1ce84b92d018ee967df7be479b0c092721841e2193a24ca80803b9
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: abcb3b66616e219f787356660f96771aa6ebfdf16eb80496b7eb0a090eded31e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DED12331A00105EFDB05AF65D885BBDB7B1BF46701F11805AF826AF581EB34DC49DBA1
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 000E9CB3: _wcslen.LIBCMT ref: 000E9CBD
                                                                                                                                                                                                                          • Part of subcall function 0016C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0016B6AE,?,?), ref: 0016C9B5
                                                                                                                                                                                                                          • Part of subcall function 0016C998: _wcslen.LIBCMT ref: 0016C9F1
                                                                                                                                                                                                                          • Part of subcall function 0016C998: _wcslen.LIBCMT ref: 0016CA68
                                                                                                                                                                                                                          • Part of subcall function 0016C998: _wcslen.LIBCMT ref: 0016CA9E
                                                                                                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0016B6F4
                                                                                                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0016B772
                                                                                                                                                                                                                        • RegDeleteValueW.ADVAPI32(?,?), ref: 0016B80A
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 0016B87E
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 0016B89C
                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(advapi32.dll), ref: 0016B8F2
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0016B904
                                                                                                                                                                                                                        • RegDeleteKeyW.ADVAPI32(?,?), ref: 0016B922
                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000), ref: 0016B983
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 0016B994
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                        • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                        • API String ID: 146587525-4033151799
                                                                                                                                                                                                                        • Opcode ID: 6d605c9fde5d0bef41e73f68b83b8a214493223881885681e4863c74001340e1
                                                                                                                                                                                                                        • Instruction ID: 16841c895ee416ebca61925937b6bb7657387aff487562397d400d476b5e3a6e
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6d605c9fde5d0bef41e73f68b83b8a214493223881885681e4863c74001340e1
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 96C18B35208241AFD714DF24C895F6ABBE5BF84308F54845CF49A9B2A2CB31ED86CB91
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetDC.USER32(00000000), ref: 001625D8
                                                                                                                                                                                                                        • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 001625E8
                                                                                                                                                                                                                        • CreateCompatibleDC.GDI32(?), ref: 001625F4
                                                                                                                                                                                                                        • SelectObject.GDI32(00000000,?), ref: 00162601
                                                                                                                                                                                                                        • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 0016266D
                                                                                                                                                                                                                        • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 001626AC
                                                                                                                                                                                                                        • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 001626D0
                                                                                                                                                                                                                        • SelectObject.GDI32(?,?), ref: 001626D8
                                                                                                                                                                                                                        • DeleteObject.GDI32(?), ref: 001626E1
                                                                                                                                                                                                                        • DeleteDC.GDI32(?), ref: 001626E8
                                                                                                                                                                                                                        • ReleaseDC.USER32(00000000,?), ref: 001626F3
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                        • String ID: (
                                                                                                                                                                                                                        • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                        • Opcode ID: 2c3b2dfd3bee6dc02777627721769095f3a8d4f44b75d5a42aae956e7cf86cc7
                                                                                                                                                                                                                        • Instruction ID: f3d73853def2b8752169afb9bbf368438fbe88f5fce43ae6295ab537655c6ca9
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2c3b2dfd3bee6dc02777627721769095f3a8d4f44b75d5a42aae956e7cf86cc7
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DF61D2B5D00219EFCF14CFA4DC84AAEBBB6FF48310F208529E959A7250D774A991CF90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • ___free_lconv_mon.LIBCMT ref: 0011DAA1
                                                                                                                                                                                                                          • Part of subcall function 0011D63C: _free.LIBCMT ref: 0011D659
                                                                                                                                                                                                                          • Part of subcall function 0011D63C: _free.LIBCMT ref: 0011D66B
                                                                                                                                                                                                                          • Part of subcall function 0011D63C: _free.LIBCMT ref: 0011D67D
                                                                                                                                                                                                                          • Part of subcall function 0011D63C: _free.LIBCMT ref: 0011D68F
                                                                                                                                                                                                                          • Part of subcall function 0011D63C: _free.LIBCMT ref: 0011D6A1
                                                                                                                                                                                                                          • Part of subcall function 0011D63C: _free.LIBCMT ref: 0011D6B3
                                                                                                                                                                                                                          • Part of subcall function 0011D63C: _free.LIBCMT ref: 0011D6C5
                                                                                                                                                                                                                          • Part of subcall function 0011D63C: _free.LIBCMT ref: 0011D6D7
                                                                                                                                                                                                                          • Part of subcall function 0011D63C: _free.LIBCMT ref: 0011D6E9
                                                                                                                                                                                                                          • Part of subcall function 0011D63C: _free.LIBCMT ref: 0011D6FB
                                                                                                                                                                                                                          • Part of subcall function 0011D63C: _free.LIBCMT ref: 0011D70D
                                                                                                                                                                                                                          • Part of subcall function 0011D63C: _free.LIBCMT ref: 0011D71F
                                                                                                                                                                                                                          • Part of subcall function 0011D63C: _free.LIBCMT ref: 0011D731
                                                                                                                                                                                                                        • _free.LIBCMT ref: 0011DA96
                                                                                                                                                                                                                          • Part of subcall function 001129C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0011D7D1,00000000,00000000,00000000,00000000,?,0011D7F8,00000000,00000007,00000000,?,0011DBF5,00000000), ref: 001129DE
                                                                                                                                                                                                                          • Part of subcall function 001129C8: GetLastError.KERNEL32(00000000,?,0011D7D1,00000000,00000000,00000000,00000000,?,0011D7F8,00000000,00000007,00000000,?,0011DBF5,00000000,00000000), ref: 001129F0
                                                                                                                                                                                                                        • _free.LIBCMT ref: 0011DAB8
                                                                                                                                                                                                                        • _free.LIBCMT ref: 0011DACD
                                                                                                                                                                                                                        • _free.LIBCMT ref: 0011DAD8
                                                                                                                                                                                                                        • _free.LIBCMT ref: 0011DAFA
                                                                                                                                                                                                                        • _free.LIBCMT ref: 0011DB0D
                                                                                                                                                                                                                        • _free.LIBCMT ref: 0011DB1B
                                                                                                                                                                                                                        • _free.LIBCMT ref: 0011DB26
                                                                                                                                                                                                                        • _free.LIBCMT ref: 0011DB5E
                                                                                                                                                                                                                        • _free.LIBCMT ref: 0011DB65
                                                                                                                                                                                                                        • _free.LIBCMT ref: 0011DB82
                                                                                                                                                                                                                        • _free.LIBCMT ref: 0011DB9A
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 161543041-0
                                                                                                                                                                                                                        • Opcode ID: 3b70a1ef65e781273eda176db178cbd49a868255d57ed5dc2f986fe33f50ceb3
                                                                                                                                                                                                                        • Instruction ID: 9beb67aa50ffb6a0fd2dc6ba5897e110e188702d7a857d5623dba38fe3cb5dde
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3b70a1ef65e781273eda176db178cbd49a868255d57ed5dc2f986fe33f50ceb3
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7E315A326086099FEB29AA39F845BDA77E8FF21324F114439E449DB191DF34ACE08724
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetClassNameW.USER32(?,?,00000100), ref: 0014369C
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 001436A7
                                                                                                                                                                                                                        • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00143797
                                                                                                                                                                                                                        • GetClassNameW.USER32(?,?,00000400), ref: 0014380C
                                                                                                                                                                                                                        • GetDlgCtrlID.USER32(?), ref: 0014385D
                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00143882
                                                                                                                                                                                                                        • GetParent.USER32(?), ref: 001438A0
                                                                                                                                                                                                                        • ScreenToClient.USER32(00000000), ref: 001438A7
                                                                                                                                                                                                                        • GetClassNameW.USER32(?,?,00000100), ref: 00143921
                                                                                                                                                                                                                        • GetWindowTextW.USER32(?,?,00000400), ref: 0014395D
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                        • String ID: %s%u
                                                                                                                                                                                                                        • API String ID: 4010501982-679674701
                                                                                                                                                                                                                        • Opcode ID: 8d2c59cf275386b996997f7a4ef3908c0bec0e0c1eea4b5e9effae11dd71ed4d
                                                                                                                                                                                                                        • Instruction ID: d983e978005aa94f4f18229edb1813cf0b2969fa3fdb1996755fb38b9deb46d3
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8d2c59cf275386b996997f7a4ef3908c0bec0e0c1eea4b5e9effae11dd71ed4d
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DD91C271204606AFD719DF24C885FEAF7A9FF44354F108629F9A9D21A0DB30EA46CB91
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetClassNameW.USER32(?,?,00000400), ref: 00144994
                                                                                                                                                                                                                        • GetWindowTextW.USER32(?,?,00000400), ref: 001449DA
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 001449EB
                                                                                                                                                                                                                        • CharUpperBuffW.USER32(?,00000000), ref: 001449F7
                                                                                                                                                                                                                        • _wcsstr.LIBVCRUNTIME ref: 00144A2C
                                                                                                                                                                                                                        • GetClassNameW.USER32(00000018,?,00000400), ref: 00144A64
                                                                                                                                                                                                                        • GetWindowTextW.USER32(?,?,00000400), ref: 00144A9D
                                                                                                                                                                                                                        • GetClassNameW.USER32(00000018,?,00000400), ref: 00144AE6
                                                                                                                                                                                                                        • GetClassNameW.USER32(?,?,00000400), ref: 00144B20
                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00144B8B
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                        • String ID: ThumbnailClass
                                                                                                                                                                                                                        • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                        • Opcode ID: d2bfb04efc4ca3402df316756794c8e6051840a5f97aea0c2721d300b8394c8b
                                                                                                                                                                                                                        • Instruction ID: 8fee75bcf768cd52bd2f091570324dcb9d617683a525252e1242ea5d273723f2
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d2bfb04efc4ca3402df316756794c8e6051840a5f97aea0c2721d300b8394c8b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7E91CF711082059FDB04DF14C985FAA77E9FF84714F088469FD8A9B1A6EB30ED85CBA1
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(001B1990,000000FF,00000000,00000030), ref: 0014BFAC
                                                                                                                                                                                                                        • SetMenuItemInfoW.USER32(001B1990,00000004,00000000,00000030), ref: 0014BFE1
                                                                                                                                                                                                                        • Sleep.KERNEL32(000001F4), ref: 0014BFF3
                                                                                                                                                                                                                        • GetMenuItemCount.USER32(?), ref: 0014C039
                                                                                                                                                                                                                        • GetMenuItemID.USER32(?,00000000), ref: 0014C056
                                                                                                                                                                                                                        • GetMenuItemID.USER32(?,-00000001), ref: 0014C082
                                                                                                                                                                                                                        • GetMenuItemID.USER32(?,?), ref: 0014C0C9
                                                                                                                                                                                                                        • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 0014C10F
                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0014C124
                                                                                                                                                                                                                        • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0014C145
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ItemMenu$Info$CheckCountRadioSleep
                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                        • API String ID: 1460738036-4108050209
                                                                                                                                                                                                                        • Opcode ID: 042aabe83dc0b02901e91ad6237c0efdf091d05f26c2e469a315fa39dd302946
                                                                                                                                                                                                                        • Instruction ID: cc86a6a480476b851d280c4142961b4aafb977c663ded559397bbbd952257714
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 042aabe83dc0b02901e91ad6237c0efdf091d05f26c2e469a315fa39dd302946
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CA618FB4A0124AEFDF15CF64CC88AEEBBB8FB05344F144559F815A72A1D731AD85CBA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0016CC64
                                                                                                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 0016CC8D
                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0016CD48
                                                                                                                                                                                                                          • Part of subcall function 0016CC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 0016CCAA
                                                                                                                                                                                                                          • Part of subcall function 0016CC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 0016CCBD
                                                                                                                                                                                                                          • Part of subcall function 0016CC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0016CCCF
                                                                                                                                                                                                                          • Part of subcall function 0016CC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0016CD05
                                                                                                                                                                                                                          • Part of subcall function 0016CC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0016CD28
                                                                                                                                                                                                                        • RegDeleteKeyW.ADVAPI32(?,?), ref: 0016CCF3
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                        • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                        • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                        • Opcode ID: edca2306f087a3ea603fe756b9220373da8a126932c61315608cab0f7420a65f
                                                                                                                                                                                                                        • Instruction ID: bc4bffc0674103d856deb704b409a1a69b69b7822ecef3a18cd6b1c0c1004589
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: edca2306f087a3ea603fe756b9220373da8a126932c61315608cab0f7420a65f
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AA316F75A01129BBDB209B94DC88EFFBB7CEF56750F000169F949E2240DB349E85DAE0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00153D40
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00153D6D
                                                                                                                                                                                                                        • CreateDirectoryW.KERNEL32(?,00000000), ref: 00153D9D
                                                                                                                                                                                                                        • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00153DBE
                                                                                                                                                                                                                        • RemoveDirectoryW.KERNEL32(?), ref: 00153DCE
                                                                                                                                                                                                                        • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00153E55
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00153E60
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00153E6B
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                        • String ID: :$\$\??\%s
                                                                                                                                                                                                                        • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                        • Opcode ID: 778e5acbaec7b28b1665cf35e017266990f5d3a989201ba64b23eeff06d00fae
                                                                                                                                                                                                                        • Instruction ID: 759adbd1dcae8a690bc968b02885272438d795e164dc18892591d00f1cb895f6
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 778e5acbaec7b28b1665cf35e017266990f5d3a989201ba64b23eeff06d00fae
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3231B672500109ABDB219BA0DC49FEF37BDEF88741F5040B9F929D6051E77097888B64
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • timeGetTime.WINMM ref: 0014E6B4
                                                                                                                                                                                                                          • Part of subcall function 000FE551: timeGetTime.WINMM(?,?,0014E6D4), ref: 000FE555
                                                                                                                                                                                                                        • Sleep.KERNEL32(0000000A), ref: 0014E6E1
                                                                                                                                                                                                                        • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 0014E705
                                                                                                                                                                                                                        • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 0014E727
                                                                                                                                                                                                                        • SetActiveWindow.USER32 ref: 0014E746
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 0014E754
                                                                                                                                                                                                                        • SendMessageW.USER32(00000010,00000000,00000000), ref: 0014E773
                                                                                                                                                                                                                        • Sleep.KERNEL32(000000FA), ref: 0014E77E
                                                                                                                                                                                                                        • IsWindow.USER32 ref: 0014E78A
                                                                                                                                                                                                                        • EndDialog.USER32(00000000), ref: 0014E79B
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                        • String ID: BUTTON
                                                                                                                                                                                                                        • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                        • Opcode ID: 5c252e7bb304509e1aa0db42f7c3e51e8cbf51d009ef8713a60919debf9ab3c1
                                                                                                                                                                                                                        • Instruction ID: ac6b80705fb864353a9195b919fa14b4ca8ac46ae012e128eb2645732b8f79e6
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5c252e7bb304509e1aa0db42f7c3e51e8cbf51d009ef8713a60919debf9ab3c1
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A821D870600204BFEB005F71ECCAE253BBAF75435AF211528F919C2AB1DB719CC48B94
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 000E9CB3: _wcslen.LIBCMT ref: 000E9CBD
                                                                                                                                                                                                                        • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 0014EA5D
                                                                                                                                                                                                                        • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 0014EA73
                                                                                                                                                                                                                        • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0014EA84
                                                                                                                                                                                                                        • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 0014EA96
                                                                                                                                                                                                                        • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 0014EAA7
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: SendString$_wcslen
                                                                                                                                                                                                                        • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                        • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                        • Opcode ID: 4a8a25fce50c9f2e271f2688449f5d0103be872d1d1fbfc8bcc92b18e004f72c
                                                                                                                                                                                                                        • Instruction ID: 7633465f6bda555b098abcdde9f4ca7dfb9c7130febe7b2e32310b97b75a612a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4a8a25fce50c9f2e271f2688449f5d0103be872d1d1fbfc8bcc92b18e004f72c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F0111C25A902597DD724A7A2DC4ADFB6ABCEBD2B04F540429B811B30E2EFB05A45C5B0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetKeyboardState.USER32(?), ref: 0014A012
                                                                                                                                                                                                                        • SetKeyboardState.USER32(?), ref: 0014A07D
                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(000000A0), ref: 0014A09D
                                                                                                                                                                                                                        • GetKeyState.USER32(000000A0), ref: 0014A0B4
                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(000000A1), ref: 0014A0E3
                                                                                                                                                                                                                        • GetKeyState.USER32(000000A1), ref: 0014A0F4
                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(00000011), ref: 0014A120
                                                                                                                                                                                                                        • GetKeyState.USER32(00000011), ref: 0014A12E
                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(00000012), ref: 0014A157
                                                                                                                                                                                                                        • GetKeyState.USER32(00000012), ref: 0014A165
                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(0000005B), ref: 0014A18E
                                                                                                                                                                                                                        • GetKeyState.USER32(0000005B), ref: 0014A19C
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: State$Async$Keyboard
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 541375521-0
                                                                                                                                                                                                                        • Opcode ID: cee9e55bdb40b2ef8b8004e8cc56ee6e730aa573eebe5df0ddc24cf94dd437f9
                                                                                                                                                                                                                        • Instruction ID: 8c5ed09a2290d42ca59d5406d4001fb8708998df9f07746cb1bc37adeabe8389
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cee9e55bdb40b2ef8b8004e8cc56ee6e730aa573eebe5df0ddc24cf94dd437f9
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DE512C3094438829FB35DBB08850BEBBFF59F12780F49458DD5C2571E2DB54AA8CC762
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetDlgItem.USER32(?,00000001), ref: 00145CE2
                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 00145CFB
                                                                                                                                                                                                                        • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00145D59
                                                                                                                                                                                                                        • GetDlgItem.USER32(?,00000002), ref: 00145D69
                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 00145D7B
                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00145DCF
                                                                                                                                                                                                                        • GetDlgItem.USER32(?,000003E9), ref: 00145DDD
                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 00145DEF
                                                                                                                                                                                                                        • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00145E31
                                                                                                                                                                                                                        • GetDlgItem.USER32(?,000003EA), ref: 00145E44
                                                                                                                                                                                                                        • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00145E5A
                                                                                                                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001), ref: 00145E67
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3096461208-0
                                                                                                                                                                                                                        • Opcode ID: 7d4cd804768a8db78ae41eb9a9e279083e9cd81137e5debd7697d9065110b35b
                                                                                                                                                                                                                        • Instruction ID: 6bbec9b2f6fb03839c81abd3af629e73d8d6e2e8596ccc712b4b6b7d49e73b45
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7d4cd804768a8db78ae41eb9a9e279083e9cd81137e5debd7697d9065110b35b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7B510E71A00605AFDB18CFA8DD89AAEBBB6FF48300F548129F519E6691D7709E44CB60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 000F8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,000F8BE8,?,00000000,?,?,?,?,000F8BBA,00000000,?), ref: 000F8FC5
                                                                                                                                                                                                                        • DestroyWindow.USER32(?), ref: 000F8C81
                                                                                                                                                                                                                        • KillTimer.USER32(00000000,?,?,?,?,000F8BBA,00000000,?), ref: 000F8D1B
                                                                                                                                                                                                                        • DestroyAcceleratorTable.USER32(00000000), ref: 00136973
                                                                                                                                                                                                                        • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,000F8BBA,00000000,?), ref: 001369A1
                                                                                                                                                                                                                        • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,000F8BBA,00000000,?), ref: 001369B8
                                                                                                                                                                                                                        • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,000F8BBA,00000000), ref: 001369D4
                                                                                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 001369E6
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 641708696-0
                                                                                                                                                                                                                        • Opcode ID: bddf748b0b4f9041b2cf9b0953fd2266ddaf48d7e68cd17836185db8ee48ea92
                                                                                                                                                                                                                        • Instruction ID: 59c04bca0408b257666d17d04c36aba0c4092a7ddacc017653ed8b4c20322f0a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bddf748b0b4f9041b2cf9b0953fd2266ddaf48d7e68cd17836185db8ee48ea92
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 63617731102608EFDB359F15D958BBAB7F1FB4031AF55862CE2469BD60CB31A9D0EB90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 000F9944: GetWindowLongW.USER32(?,000000EB), ref: 000F9952
                                                                                                                                                                                                                        • GetSysColor.USER32(0000000F), ref: 000F9862
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ColorLongWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 259745315-0
                                                                                                                                                                                                                        • Opcode ID: 43cf8f3be109f8bd676efb349d7e9671018f7459ac6f2e11c31a481cf2ad5c5f
                                                                                                                                                                                                                        • Instruction ID: 587c9307687aaae192913c069c92155bcb6ddb7605fa624bc02a55e10605754e
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 43cf8f3be109f8bd676efb349d7e9671018f7459ac6f2e11c31a481cf2ad5c5f
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D941C431104648EFDB305F389C88BB93BB5EB46370F544619FAA6875E1CB719D82EB60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,0012F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00149717
                                                                                                                                                                                                                        • LoadStringW.USER32(00000000,?,0012F7F8,00000001), ref: 00149720
                                                                                                                                                                                                                          • Part of subcall function 000E9CB3: _wcslen.LIBCMT ref: 000E9CBD
                                                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,0012F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00149742
                                                                                                                                                                                                                        • LoadStringW.USER32(00000000,?,0012F7F8,00000001), ref: 00149745
                                                                                                                                                                                                                        • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00149866
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                        • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                        • API String ID: 747408836-2268648507
                                                                                                                                                                                                                        • Opcode ID: e43ec6d3f3165314181e949c20982f580ddf1f013b1b3a4530ecd1508544c956
                                                                                                                                                                                                                        • Instruction ID: 85263a6b1457579d537dbc6ed1642166806fce6d37f3454d8957481a3567f5f7
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e43ec6d3f3165314181e949c20982f580ddf1f013b1b3a4530ecd1508544c956
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 80413D72900249AACF14FBE1DE86DEEB778AF55340F600125F605720A2EF356F49CB61
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 000E6B57: _wcslen.LIBCMT ref: 000E6B6A
                                                                                                                                                                                                                        • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 001407A2
                                                                                                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 001407BE
                                                                                                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 001407DA
                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00140804
                                                                                                                                                                                                                        • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 0014082C
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00140837
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 0014083C
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                        • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                        • API String ID: 323675364-22481851
                                                                                                                                                                                                                        • Opcode ID: 4af08e65d596324135dc5482bda68fc980f9ec5c91ef65635c7d2a99d4ba7bb5
                                                                                                                                                                                                                        • Instruction ID: e1fdf6191005805c1756c9aff52162f7e6ab966e327f4f288e3addb9385ef8da
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4af08e65d596324135dc5482bda68fc980f9ec5c91ef65635c7d2a99d4ba7bb5
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 67411876D10229AFCF15EBA5DC85CEEB778BF48350B544129E905B7162EB30AE44CBA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 0017403B
                                                                                                                                                                                                                        • CreateCompatibleDC.GDI32(00000000), ref: 00174042
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 00174055
                                                                                                                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 0017405D
                                                                                                                                                                                                                        • GetPixel.GDI32(00000000,00000000,00000000), ref: 00174068
                                                                                                                                                                                                                        • DeleteDC.GDI32(00000000), ref: 00174072
                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000EC), ref: 0017407C
                                                                                                                                                                                                                        • SetLayeredWindowAttributes.USER32(?,?,00000000,00000001,?,00000000,?), ref: 00174092
                                                                                                                                                                                                                        • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?), ref: 0017409E
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                                                                                                                        • String ID: static
                                                                                                                                                                                                                        • API String ID: 2559357485-2160076837
                                                                                                                                                                                                                        • Opcode ID: a89b0beedf0d1bab448016b8e0194dfaf56643c4dfb90d0a447177c8f57bd956
                                                                                                                                                                                                                        • Instruction ID: 57f4e62d1a84cbf98b92d06c39633812db3a959808c935ef612517ec6ebdd17a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a89b0beedf0d1bab448016b8e0194dfaf56643c4dfb90d0a447177c8f57bd956
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 66317A32101215ABDF219FA4DC48FDA3B79FF0D760F114214FA28A61A0C735D990DB90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 00163C5C
                                                                                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 00163C8A
                                                                                                                                                                                                                        • CoUninitialize.OLE32 ref: 00163C94
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00163D2D
                                                                                                                                                                                                                        • GetRunningObjectTable.OLE32(00000000,?), ref: 00163DB1
                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000001,00000029), ref: 00163ED5
                                                                                                                                                                                                                        • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00163F0E
                                                                                                                                                                                                                        • CoGetObject.OLE32(?,00000000,0017FB98,?), ref: 00163F2D
                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000000), ref: 00163F40
                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00163FC4
                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00163FD8
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 429561992-0
                                                                                                                                                                                                                        • Opcode ID: 8a6e7f74cd42024b41dc891f5de1d0cca69be96136e45e1118d4cafdfd390280
                                                                                                                                                                                                                        • Instruction ID: 50c747bfbb0f73f6aa57bfadf8d5bca1504fc4d0678e0ce82e52462f81689354
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8a6e7f74cd42024b41dc891f5de1d0cca69be96136e45e1118d4cafdfd390280
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 63C145716083019FC700DF68C88496BB7E9FF89744F00495DF99A9B251DB31EE46CBA2
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 00157AF3
                                                                                                                                                                                                                        • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00157B8F
                                                                                                                                                                                                                        • SHGetDesktopFolder.SHELL32(?), ref: 00157BA3
                                                                                                                                                                                                                        • CoCreateInstance.OLE32(0017FD08,00000000,00000001,001A6E6C,?), ref: 00157BEF
                                                                                                                                                                                                                        • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00157C74
                                                                                                                                                                                                                        • CoTaskMemFree.OLE32(?,?), ref: 00157CCC
                                                                                                                                                                                                                        • SHBrowseForFolderW.SHELL32(?), ref: 00157D57
                                                                                                                                                                                                                        • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00157D7A
                                                                                                                                                                                                                        • CoTaskMemFree.OLE32(00000000), ref: 00157D81
                                                                                                                                                                                                                        • CoTaskMemFree.OLE32(00000000), ref: 00157DD6
                                                                                                                                                                                                                        • CoUninitialize.OLE32 ref: 00157DDC
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2762341140-0
                                                                                                                                                                                                                        • Opcode ID: 3450ff7ba552258561df903176d26a952bb7a63126368ecd8d3f71be5fff6593
                                                                                                                                                                                                                        • Instruction ID: ee1bb2b00d5bfe36b11f8539c8929a8633b756c096a627ea25fc1ad4375b32b3
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3450ff7ba552258561df903176d26a952bb7a63126368ecd8d3f71be5fff6593
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8EC12C75A04105EFCB14DFA4D885DAEBBF9FF48305B148499E81AAB262D730ED85CB90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00175504
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00175515
                                                                                                                                                                                                                        • CharNextW.USER32(00000158), ref: 00175544
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00175585
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 0017559B
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 001755AC
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$CharNext
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1350042424-0
                                                                                                                                                                                                                        • Opcode ID: 887458edb346fbe69ca30af66a2d66728f9da993b5b9a1ff0e0806916b772cf4
                                                                                                                                                                                                                        • Instruction ID: 25256d32ea45eb1228981b5e0929bed1910b49e22041077735335209d5320978
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 887458edb346fbe69ca30af66a2d66728f9da993b5b9a1ff0e0806916b772cf4
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A1617174904609EFDF10DF54CC859FE7BBAEF05764F108149F629A7290D7B49A80DBA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 0013FAAF
                                                                                                                                                                                                                        • SafeArrayAllocData.OLEAUT32(?), ref: 0013FB08
                                                                                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 0013FB1A
                                                                                                                                                                                                                        • SafeArrayAccessData.OLEAUT32(?,?), ref: 0013FB3A
                                                                                                                                                                                                                        • VariantCopy.OLEAUT32(?,?), ref: 0013FB8D
                                                                                                                                                                                                                        • SafeArrayUnaccessData.OLEAUT32(?), ref: 0013FBA1
                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 0013FBB6
                                                                                                                                                                                                                        • SafeArrayDestroyData.OLEAUT32(?), ref: 0013FBC3
                                                                                                                                                                                                                        • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0013FBCC
                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 0013FBDE
                                                                                                                                                                                                                        • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0013FBE9
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2706829360-0
                                                                                                                                                                                                                        • Opcode ID: 001c516adc5e3382985edd6d90a5d285f6f15d78b2d02cd5ac6cd85fb6d6d6e9
                                                                                                                                                                                                                        • Instruction ID: f2e5a3c871a181562859009980c3a5e9744a18ebfa9101e65f71aa68a154c235
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 001c516adc5e3382985edd6d90a5d285f6f15d78b2d02cd5ac6cd85fb6d6d6e9
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DD415175E00219DFCF00DF64D854DEEBBB9EF18344F108069E91AA7661C730A986CB90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetKeyboardState.USER32(?), ref: 00149CA1
                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(000000A0), ref: 00149D22
                                                                                                                                                                                                                        • GetKeyState.USER32(000000A0), ref: 00149D3D
                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(000000A1), ref: 00149D57
                                                                                                                                                                                                                        • GetKeyState.USER32(000000A1), ref: 00149D6C
                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(00000011), ref: 00149D84
                                                                                                                                                                                                                        • GetKeyState.USER32(00000011), ref: 00149D96
                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(00000012), ref: 00149DAE
                                                                                                                                                                                                                        • GetKeyState.USER32(00000012), ref: 00149DC0
                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(0000005B), ref: 00149DD8
                                                                                                                                                                                                                        • GetKeyState.USER32(0000005B), ref: 00149DEA
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: State$Async$Keyboard
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 541375521-0
                                                                                                                                                                                                                        • Opcode ID: 44ea1a35add1699595fbced898ab0a396c0e82bfb1b0fc0005d020daf792ceee
                                                                                                                                                                                                                        • Instruction ID: 57a5fe405631055aa80734089d953689536ea5a7e47643f3005b6b4852142a33
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 44ea1a35add1699595fbced898ab0a396c0e82bfb1b0fc0005d020daf792ceee
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A341D874A047CA6DFF319BA088447B7BEB06F11344F04805EDAC65A6D2DBA599C8C7A2
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • WSAStartup.WSOCK32(00000101,?), ref: 001605BC
                                                                                                                                                                                                                        • inet_addr.WSOCK32(?), ref: 0016061C
                                                                                                                                                                                                                        • gethostbyname.WSOCK32(?), ref: 00160628
                                                                                                                                                                                                                        • IcmpCreateFile.IPHLPAPI ref: 00160636
                                                                                                                                                                                                                        • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 001606C6
                                                                                                                                                                                                                        • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 001606E5
                                                                                                                                                                                                                        • IcmpCloseHandle.IPHLPAPI(?), ref: 001607B9
                                                                                                                                                                                                                        • WSACleanup.WSOCK32 ref: 001607BF
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                        • String ID: Ping
                                                                                                                                                                                                                        • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                        • Opcode ID: 11821e39713eb693f42e1ba007aab7cccf099575a04309fccfa6203185854c4a
                                                                                                                                                                                                                        • Instruction ID: 2a740d87f718d867428e94754cfd88e57321a281d272bebed5d5df998ae7146e
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 11821e39713eb693f42e1ba007aab7cccf099575a04309fccfa6203185854c4a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 36919F356042419FD321CF15D889F1BBBE0AF48318F1585A9F4AA9BAA2C730FD95CF91
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                        • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                        • API String ID: 707087890-567219261
                                                                                                                                                                                                                        • Opcode ID: 3f148194d343d2949d250962b2ddb7fcccf8f4e9f4aaeaa40798c731177f59db
                                                                                                                                                                                                                        • Instruction ID: 2a76149a24d18362151f7dc444df3beade93db942fd7832f3405f6622b5eeeb5
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3f148194d343d2949d250962b2ddb7fcccf8f4e9f4aaeaa40798c731177f59db
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1A51B172A001169BCF24DFACCD509BEB3A5BF65324B614329E966E72C1DB31DE50C7A0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CoInitialize.OLE32 ref: 00163774
                                                                                                                                                                                                                        • CoUninitialize.OLE32 ref: 0016377F
                                                                                                                                                                                                                        • CoCreateInstance.OLE32(?,00000000,00000017,0017FB78,?), ref: 001637D9
                                                                                                                                                                                                                        • IIDFromString.OLE32(?,?), ref: 0016384C
                                                                                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 001638E4
                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00163936
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                        • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                        • API String ID: 636576611-1287834457
                                                                                                                                                                                                                        • Opcode ID: c7768b6f2789f64ea2604711a4f8bd7a66d37c4a0d43146382d7d9b77cf3ac0c
                                                                                                                                                                                                                        • Instruction ID: b51004be3750e77d6354a158f71cdaf642a57c0310c94bf88d52688a2c313b0f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c7768b6f2789f64ea2604711a4f8bd7a66d37c4a0d43146382d7d9b77cf3ac0c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8861A071608301AFD311DF54CC89BAABBE8EF49714F10490DF9A59B291D770EE98CB92
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 001533CF
                                                                                                                                                                                                                          • Part of subcall function 000E9CB3: _wcslen.LIBCMT ref: 000E9CBD
                                                                                                                                                                                                                        • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 001533F0
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: LoadString$_wcslen
                                                                                                                                                                                                                        • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                        • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                        • Opcode ID: df6f171a40e085b5dfb30d5a9017f032d1c8a34fcb64bc21ede00ed3547b5337
                                                                                                                                                                                                                        • Instruction ID: 099d189cb2abb098cf03a74b2236ac7752eb6f639d16602904fa862e41f3675c
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: df6f171a40e085b5dfb30d5a9017f032d1c8a34fcb64bc21ede00ed3547b5337
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 49519D32900249BEDF19EBA1CD46EEEB7B8AF14340F644165F515730A2EB312F98DB60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                        • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                        • API String ID: 1256254125-769500911
                                                                                                                                                                                                                        • Opcode ID: 2140d0eae22ef27bdab97d5c31a6fa42fc2b45f435e33a3eb82811b914f7dca5
                                                                                                                                                                                                                        • Instruction ID: 71d3275c610428bc02b6733bb431509f8116822e0414cf6ecbd39a0384af0575
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2140d0eae22ef27bdab97d5c31a6fa42fc2b45f435e33a3eb82811b914f7dca5
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 16413932A090278BCB209F7DC9D05BE77B5AFA5754B264129E821D72A4E731CD81C790
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000001), ref: 001553A0
                                                                                                                                                                                                                        • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00155416
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 00155420
                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000000,READY), ref: 001554A7
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                        • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                        • API String ID: 4194297153-14809454
                                                                                                                                                                                                                        • Opcode ID: bfc9dc8271a32f9771690314e2a8d0921fe0269e826cc74e2168c64a1a8acd67
                                                                                                                                                                                                                        • Instruction ID: 96817264a2cc83cd062b2d99ff7a7f6ca526302c7b0a0f8550621da089f52393
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bfc9dc8271a32f9771690314e2a8d0921fe0269e826cc74e2168c64a1a8acd67
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7A31E335A00604DFC710DF68C494AAABBB5EF05306F188069E815DF292E730DD8ACBA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CreateMenu.USER32 ref: 00173C79
                                                                                                                                                                                                                        • SetMenu.USER32(?,00000000), ref: 00173C88
                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00173D10
                                                                                                                                                                                                                        • IsMenu.USER32(?), ref: 00173D24
                                                                                                                                                                                                                        • CreatePopupMenu.USER32 ref: 00173D2E
                                                                                                                                                                                                                        • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00173D5B
                                                                                                                                                                                                                        • DrawMenuBar.USER32 ref: 00173D63
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                        • String ID: 0$F
                                                                                                                                                                                                                        • API String ID: 161812096-3044882817
                                                                                                                                                                                                                        • Opcode ID: 0e31ce0faff646725eae98695555b65a09693f621bd6836d9f99da0b84ef9d38
                                                                                                                                                                                                                        • Instruction ID: 0a90193dcfa9218251a76510c49e590e5b5cc6b8e6e449eaea39f99eee40e397
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0e31ce0faff646725eae98695555b65a09693f621bd6836d9f99da0b84ef9d38
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 01419878A01209EFDB24CFA4D884AEA7BB5FF49310F14402DF95AA7360D771AA50DF90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 000E9CB3: _wcslen.LIBCMT ref: 000E9CBD
                                                                                                                                                                                                                          • Part of subcall function 00143CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00143CCA
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00141F64
                                                                                                                                                                                                                        • GetDlgCtrlID.USER32 ref: 00141F6F
                                                                                                                                                                                                                        • GetParent.USER32 ref: 00141F8B
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,?,00000111,?), ref: 00141F8E
                                                                                                                                                                                                                        • GetDlgCtrlID.USER32(?), ref: 00141F97
                                                                                                                                                                                                                        • GetParent.USER32(?), ref: 00141FAB
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,?,00000111,?), ref: 00141FAE
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                                                                                                        • API String ID: 711023334-1403004172
                                                                                                                                                                                                                        • Opcode ID: 5784c31336bee15965240334ac9ebed5ab3018172fbe7b03b34753c6f6b0f5a7
                                                                                                                                                                                                                        • Instruction ID: 04cca266de1ce7c63c99ac4ff4b9840f3dc3a559c273b021a47b091b97f3f0bf
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5784c31336bee15965240334ac9ebed5ab3018172fbe7b03b34753c6f6b0f5a7
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2F21D474940214BFCF04AFA0CC85EEEBBB9EF15350F500119F965672A2DB355989DBA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 000E9CB3: _wcslen.LIBCMT ref: 000E9CBD
                                                                                                                                                                                                                          • Part of subcall function 00143CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00143CCA
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000186,00020000,00000000), ref: 00142043
                                                                                                                                                                                                                        • GetDlgCtrlID.USER32 ref: 0014204E
                                                                                                                                                                                                                        • GetParent.USER32 ref: 0014206A
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,?,00000111,?), ref: 0014206D
                                                                                                                                                                                                                        • GetDlgCtrlID.USER32(?), ref: 00142076
                                                                                                                                                                                                                        • GetParent.USER32(?), ref: 0014208A
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,?,00000111,?), ref: 0014208D
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                                                                                                        • API String ID: 711023334-1403004172
                                                                                                                                                                                                                        • Opcode ID: 6a9882928b45aac64ae2445c862add9052eb8a963ac978b00b4e5c32c294f10d
                                                                                                                                                                                                                        • Instruction ID: 12de69dd8ac87966ab60279320b2f1ab120187f89aad4d1f7de003294c66d5f8
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6a9882928b45aac64ae2445c862add9052eb8a963ac978b00b4e5c32c294f10d
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CB21F3B5A00214BFCF14AFA0CC85EFEBBB8EF15340F50044AF955A72A2DB758995DB60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00173A9D
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00173AA0
                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00173AC7
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00173AEA
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00173B62
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00173BAC
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00173BC7
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00173BE2
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00173BF6
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00173C13
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 312131281-0
                                                                                                                                                                                                                        • Opcode ID: ff0da41232f451f42485747ccc8c57e40bce25e842332fe7e89d748e00160a13
                                                                                                                                                                                                                        • Instruction ID: b89826e5624f4f9e6b77cb745b56b1d7b565072ecb32628c6625e860798e3cd7
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ff0da41232f451f42485747ccc8c57e40bce25e842332fe7e89d748e00160a13
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A7616D75900248AFDB11DF68CC81EEE77F8EB09704F10419AFA19A7291D770AE85DF50
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 0014B151
                                                                                                                                                                                                                        • GetForegroundWindow.USER32(00000000,?,?,?,?,?,0014A1E1,?,00000001), ref: 0014B165
                                                                                                                                                                                                                        • GetWindowThreadProcessId.USER32(00000000), ref: 0014B16C
                                                                                                                                                                                                                        • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0014A1E1,?,00000001), ref: 0014B17B
                                                                                                                                                                                                                        • GetWindowThreadProcessId.USER32(?,00000000), ref: 0014B18D
                                                                                                                                                                                                                        • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,0014A1E1,?,00000001), ref: 0014B1A6
                                                                                                                                                                                                                        • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0014A1E1,?,00000001), ref: 0014B1B8
                                                                                                                                                                                                                        • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,0014A1E1,?,00000001), ref: 0014B1FD
                                                                                                                                                                                                                        • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,0014A1E1,?,00000001), ref: 0014B212
                                                                                                                                                                                                                        • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,0014A1E1,?,00000001), ref: 0014B21D
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2156557900-0
                                                                                                                                                                                                                        • Opcode ID: 8c88bc585fd09bf5518150b7e1fc19b980d99f42b4b38878eb5bb22ba1a99209
                                                                                                                                                                                                                        • Instruction ID: 8473b44da3d04cfe36d08c038f27ffae430724961a0331b5efdad480fdd46225
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8c88bc585fd09bf5518150b7e1fc19b980d99f42b4b38878eb5bb22ba1a99209
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6F318975544208AFDB10AF24EC88F6EBBB9BF59311F104119FA15D66A0D7B4EA808FA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • _free.LIBCMT ref: 00112C94
                                                                                                                                                                                                                          • Part of subcall function 001129C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0011D7D1,00000000,00000000,00000000,00000000,?,0011D7F8,00000000,00000007,00000000,?,0011DBF5,00000000), ref: 001129DE
                                                                                                                                                                                                                          • Part of subcall function 001129C8: GetLastError.KERNEL32(00000000,?,0011D7D1,00000000,00000000,00000000,00000000,?,0011D7F8,00000000,00000007,00000000,?,0011DBF5,00000000,00000000), ref: 001129F0
                                                                                                                                                                                                                        • _free.LIBCMT ref: 00112CA0
                                                                                                                                                                                                                        • _free.LIBCMT ref: 00112CAB
                                                                                                                                                                                                                        • _free.LIBCMT ref: 00112CB6
                                                                                                                                                                                                                        • _free.LIBCMT ref: 00112CC1
                                                                                                                                                                                                                        • _free.LIBCMT ref: 00112CCC
                                                                                                                                                                                                                        • _free.LIBCMT ref: 00112CD7
                                                                                                                                                                                                                        • _free.LIBCMT ref: 00112CE2
                                                                                                                                                                                                                        • _free.LIBCMT ref: 00112CED
                                                                                                                                                                                                                        • _free.LIBCMT ref: 00112CFB
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                                                                                        • Opcode ID: 214ec15df1dc351e7f4d85b72b5a5c7f2c6e5fb92b2d39787ca943bf43509b50
                                                                                                                                                                                                                        • Instruction ID: a122f5a1d26bdf9db5350b0c1caefe273a4ac53dd856cb42b2876aa68447b68f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 214ec15df1dc351e7f4d85b72b5a5c7f2c6e5fb92b2d39787ca943bf43509b50
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1C119676100118AFCB0AEF58D942CDD3BA5FF15364F4144A5FA485F222D731EAA09B90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00157FAD
                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00157FC1
                                                                                                                                                                                                                        • GetFileAttributesW.KERNEL32(?), ref: 00157FEB
                                                                                                                                                                                                                        • SetFileAttributesW.KERNEL32(?,00000000), ref: 00158005
                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00158017
                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00158060
                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 001580B0
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                        • String ID: *.*
                                                                                                                                                                                                                        • API String ID: 769691225-438819550
                                                                                                                                                                                                                        • Opcode ID: 5fdbdb5da2f105877c1c5c36fcb06d40178ad949d69a5f165ed0555a8df9c344
                                                                                                                                                                                                                        • Instruction ID: 9323abf093f741948b22404b9ca83b50401e84dd3695629d5125cf57dfc6699e
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5fdbdb5da2f105877c1c5c36fcb06d40178ad949d69a5f165ed0555a8df9c344
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5581AE72508341DFCB24EE14D8429AAB3E8EB84311F144C6EFCA9DB291DB34DD498B92
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000EB), ref: 000E5C7A
                                                                                                                                                                                                                          • Part of subcall function 000E5D0A: GetClientRect.USER32(?,?), ref: 000E5D30
                                                                                                                                                                                                                          • Part of subcall function 000E5D0A: GetWindowRect.USER32(?,?), ref: 000E5D71
                                                                                                                                                                                                                          • Part of subcall function 000E5D0A: ScreenToClient.USER32(?,?), ref: 000E5D99
                                                                                                                                                                                                                        • GetDC.USER32 ref: 001246F5
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00124708
                                                                                                                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 00124716
                                                                                                                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 0012472B
                                                                                                                                                                                                                        • ReleaseDC.USER32(?,00000000), ref: 00124733
                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 001247C4
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                        • String ID: U
                                                                                                                                                                                                                        • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                        • Opcode ID: 2bc99f4d2ba29f18614b668210c2fca67c80ee8881ad40927c15ab16432b7e3e
                                                                                                                                                                                                                        • Instruction ID: c188ca13fcfe638c9f7f1207152a2a8592b44f948609980f164811845eca0e13
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2bc99f4d2ba29f18614b668210c2fca67c80ee8881ad40927c15ab16432b7e3e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BE711F30500205EFCF25CF64DD84AFA3BB2FF4A325F244269ED656A2A6C33188A1DF50
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 001535E4
                                                                                                                                                                                                                          • Part of subcall function 000E9CB3: _wcslen.LIBCMT ref: 000E9CBD
                                                                                                                                                                                                                        • LoadStringW.USER32(001B2390,?,00000FFF,?), ref: 0015360A
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: LoadString$_wcslen
                                                                                                                                                                                                                        • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                        • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                        • Opcode ID: 3715d1965b5784607dd2a1f9cceec43aaa7d4b415adfee82a395785ad57ec345
                                                                                                                                                                                                                        • Instruction ID: 113eab01453c3fe8287584dc9d335687d71127317f23ca4f62f0967a4c8939b8
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3715d1965b5784607dd2a1f9cceec43aaa7d4b415adfee82a395785ad57ec345
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FB51697180024ABEDF15EBA1DC42EEEBB78AF14341F544129F515731A2EB312B99DBA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0015C272
                                                                                                                                                                                                                        • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0015C29A
                                                                                                                                                                                                                        • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0015C2CA
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0015C322
                                                                                                                                                                                                                        • SetEvent.KERNEL32(?), ref: 0015C336
                                                                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 0015C341
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                        • Opcode ID: 35041a059850022669e4d28a699767fa123400ed981791b726ff1a950f74c512
                                                                                                                                                                                                                        • Instruction ID: 611f02c3ba91b3762d7d06cfcdbcf8affd604d2c487a127202c8ee7a9bb8d3c5
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 35041a059850022669e4d28a699767fa123400ed981791b726ff1a950f74c512
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 39316F71500308EFD7619F64CC88AAB7AFCFB59745F10851DF8569A611DB30DD889BA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00123AAF,?,?,Bad directive syntax error,0017CC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 001498BC
                                                                                                                                                                                                                        • LoadStringW.USER32(00000000,?,00123AAF,?), ref: 001498C3
                                                                                                                                                                                                                          • Part of subcall function 000E9CB3: _wcslen.LIBCMT ref: 000E9CBD
                                                                                                                                                                                                                        • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00149987
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                        • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                        • API String ID: 858772685-4153970271
                                                                                                                                                                                                                        • Opcode ID: c9cfd631e9fbb5bfc0f56ae1a09082c61d76516ef443409a740d089ef9888330
                                                                                                                                                                                                                        • Instruction ID: 249d1469ef42eb0a52bef50b424dc1e992fed716026dd2f1e56bf246468061c3
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c9cfd631e9fbb5bfc0f56ae1a09082c61d76516ef443409a740d089ef9888330
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C4216D3190025AAFCF15AFA0CC0AEEE7B75FF19304F044469F519760A2EB719A58DB61
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetParent.USER32 ref: 001420AB
                                                                                                                                                                                                                        • GetClassNameW.USER32(00000000,?,00000100), ref: 001420C0
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 0014214D
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                        • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                        • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                        • Opcode ID: b7066b5d74062de8d60a8b50837ca36260ed2871b80bfe138832c25b069dc630
                                                                                                                                                                                                                        • Instruction ID: cd3045fc8ee5feea20d5a9fa623a65d88bc2c3b26767485470894781c520a6e1
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b7066b5d74062de8d60a8b50837ca36260ed2871b80bfe138832c25b069dc630
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4A1106BA6C8706FAF7052224DC06DE7379DCB15B25B61002AFB05A50F2EBB568C15664
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 7fcfafd4a8cc19b437b2b7055bbc65c22fbb3ae506858dcb0c7ae8765cdef44e
                                                                                                                                                                                                                        • Instruction ID: 421d62302a6595d244dbc35d20dd4b86a8237355523a3bbd336e1818a9a5d62d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7fcfafd4a8cc19b437b2b7055bbc65c22fbb3ae506858dcb0c7ae8765cdef44e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6FC1F374A04249AFDB29DFA8C851BEDBBB4BF1D310F0441A9F464A7392C77099C2CB61
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1282221369-0
                                                                                                                                                                                                                        • Opcode ID: 1955132540474a862f860d3ecdf52e80f64e367d74ffac51915ccf0ffdebb888
                                                                                                                                                                                                                        • Instruction ID: bd2f661946df5bc50a992f3335fc1d8b5a4889b9e673efeb71e2cfb12aba3371
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1955132540474a862f860d3ecdf52e80f64e367d74ffac51915ccf0ffdebb888
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6A613471A44316AFDB2DAFF4A881AEA7BA5AF19320F04427DF94497281D7319DC2C7D0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 00175186
                                                                                                                                                                                                                        • ShowWindow.USER32(?,00000000), ref: 001751C7
                                                                                                                                                                                                                        • ShowWindow.USER32(?,00000005,?,00000000), ref: 001751CD
                                                                                                                                                                                                                        • SetFocus.USER32(?,?,00000005,?,00000000), ref: 001751D1
                                                                                                                                                                                                                          • Part of subcall function 00176FBA: DeleteObject.GDI32(00000000), ref: 00176FE6
                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 0017520D
                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0017521A
                                                                                                                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 0017524D
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 00175287
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 00175296
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3210457359-0
                                                                                                                                                                                                                        • Opcode ID: 51dac8acc236791c31b32be27f95d816168fcf1606e1de9c28899dff83c122af
                                                                                                                                                                                                                        • Instruction ID: c71be65d28d02788f214b7c37d6b9e5d1d8f6cdf4118b3c982be7d9ecdc21583
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 51dac8acc236791c31b32be27f95d816168fcf1606e1de9c28899dff83c122af
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CA518230A44A08FEEF249F24CC45BD93B77EB05366F64C115F61D962E2C7B5A990DB40
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00136890
                                                                                                                                                                                                                        • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 001368A9
                                                                                                                                                                                                                        • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 001368B9
                                                                                                                                                                                                                        • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 001368D1
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 001368F2
                                                                                                                                                                                                                        • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,000F8874,00000000,00000000,00000000,000000FF,00000000), ref: 00136901
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 0013691E
                                                                                                                                                                                                                        • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,000F8874,00000000,00000000,00000000,000000FF,00000000), ref: 0013692D
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1268354404-0
                                                                                                                                                                                                                        • Opcode ID: 7420f0d4751c4871478db9cb27eacd1367dc559f5c1c52ee1cfe9d1449d02358
                                                                                                                                                                                                                        • Instruction ID: 3fa20ef07c2f612d3ac01906f0df05848910b750cf7c2beb4469bdc6c1bd94ff
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7420f0d4751c4871478db9cb27eacd1367dc559f5c1c52ee1cfe9d1449d02358
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 80516770600209FFDB20CF25CC95BAA7BB5FB58754F108518FA1696AA0DB71E990EB50
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0015C182
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0015C195
                                                                                                                                                                                                                        • SetEvent.KERNEL32(?), ref: 0015C1A9
                                                                                                                                                                                                                          • Part of subcall function 0015C253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0015C272
                                                                                                                                                                                                                          • Part of subcall function 0015C253: GetLastError.KERNEL32 ref: 0015C322
                                                                                                                                                                                                                          • Part of subcall function 0015C253: SetEvent.KERNEL32(?), ref: 0015C336
                                                                                                                                                                                                                          • Part of subcall function 0015C253: InternetCloseHandle.WININET(00000000), ref: 0015C341
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 337547030-0
                                                                                                                                                                                                                        • Opcode ID: e16812dc3997cfbd3e4979d909960a05d388707deb9f86c7209f0f29110abdeb
                                                                                                                                                                                                                        • Instruction ID: ec3c1dd5877d47d3db4f2507519ab6594e6850bb0029bf74039f4c53dfba58d3
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e16812dc3997cfbd3e4979d909960a05d388707deb9f86c7209f0f29110abdeb
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 26318E71200701EFDB259FA5DC44A66BBF9FF18302F04441DF96A8A611DB30E898DBE0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00143A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00143A57
                                                                                                                                                                                                                          • Part of subcall function 00143A3D: GetCurrentThreadId.KERNEL32 ref: 00143A5E
                                                                                                                                                                                                                          • Part of subcall function 00143A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,001425B3), ref: 00143A65
                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000025,00000000), ref: 001425BD
                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 001425DB
                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 001425DF
                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000025,00000000), ref: 001425E9
                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00142601
                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00142605
                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000025,00000000), ref: 0014260F
                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00142623
                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00142627
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2014098862-0
                                                                                                                                                                                                                        • Opcode ID: b30c1b312cdd18b3f3a93c2bb93bafc660deac2951ec00cfd004a95ec318bf9a
                                                                                                                                                                                                                        • Instruction ID: 4d15a0693f8419b4ea366f3bc41975e8697d65ebcc62edf31c3b2f07e048a209
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b30c1b312cdd18b3f3a93c2bb93bafc660deac2951ec00cfd004a95ec318bf9a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3201B530390210BBFB1067689C8AF993E69DB5AB11F510015F318AF1E1C9F114C4CAA9
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00141449,?,?,00000000), ref: 0014180C
                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,00141449,?,?,00000000), ref: 00141813
                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00141449,?,?,00000000), ref: 00141828
                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(?,00000000,?,00141449,?,?,00000000), ref: 00141830
                                                                                                                                                                                                                        • DuplicateHandle.KERNEL32(00000000,?,00141449,?,?,00000000), ref: 00141833
                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00141449,?,?,00000000), ref: 00141843
                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(00141449,00000000,?,00141449,?,?,00000000), ref: 0014184B
                                                                                                                                                                                                                        • DuplicateHandle.KERNEL32(00000000,?,00141449,?,?,00000000), ref: 0014184E
                                                                                                                                                                                                                        • CreateThread.KERNEL32(00000000,00000000,00141874,00000000,00000000,00000000), ref: 00141868
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1957940570-0
                                                                                                                                                                                                                        • Opcode ID: 9bfc3dcaf8809ba35f30b2d346166445e591a5fd0903bf84f81e9375b326dab6
                                                                                                                                                                                                                        • Instruction ID: bb9a1cbfbd08781eea2bcc1d443e5e98a381a07000c3bcb836491b835ac6e89a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9bfc3dcaf8809ba35f30b2d346166445e591a5fd0903bf84f81e9375b326dab6
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5101BBB5240308FFE710ABA5DC4DF6B3BACEB89B11F404425FA09DB5A1CA709880CB60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 0014D4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 0014D501
                                                                                                                                                                                                                          • Part of subcall function 0014D4DC: Process32FirstW.KERNEL32(00000000,?), ref: 0014D50F
                                                                                                                                                                                                                          • Part of subcall function 0014D4DC: CloseHandle.KERNELBASE(00000000), ref: 0014D5DC
                                                                                                                                                                                                                        • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0016A16D
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0016A180
                                                                                                                                                                                                                        • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0016A1B3
                                                                                                                                                                                                                        • TerminateProcess.KERNEL32(00000000,00000000), ref: 0016A268
                                                                                                                                                                                                                        • GetLastError.KERNEL32(00000000), ref: 0016A273
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 0016A2C4
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                        • String ID: SeDebugPrivilege
                                                                                                                                                                                                                        • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                        • Opcode ID: d2f9b8d451569cecec9f78ff8cd0b2a3495ab9b67ae6d2d1f6ce70cc816697ab
                                                                                                                                                                                                                        • Instruction ID: 14d154d17fbd2d8f32e6523023519698e58f1c3631c7f0a62e597b07d60bc6c4
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d2f9b8d451569cecec9f78ff8cd0b2a3495ab9b67ae6d2d1f6ce70cc816697ab
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4161C2312042419FE720DF19C894F16BBE1AF54318F58849CE46A5BBA3C772ED85CF92
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00173925
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 0017393A
                                                                                                                                                                                                                        • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00173954
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00173999
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001057,00000000,?), ref: 001739C6
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001061,?,0000000F), ref: 001739F4
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                        • String ID: SysListView32
                                                                                                                                                                                                                        • API String ID: 2147712094-78025650
                                                                                                                                                                                                                        • Opcode ID: 5224e9b8f1197843c94a6e2fac46dc83d3a8b2ec34507b80831550ddaeb2a9e7
                                                                                                                                                                                                                        • Instruction ID: b394b04dc56e02ba4db344287bb2f2232ed2fde18e5c3f079058d06e2ededf82
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5224e9b8f1197843c94a6e2fac46dc83d3a8b2ec34507b80831550ddaeb2a9e7
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A2419371A00219ABDB219F64CC49BEA77B9FF18354F10452AF968E7281D7719A80DB90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0014BCFD
                                                                                                                                                                                                                        • IsMenu.USER32(00000000), ref: 0014BD1D
                                                                                                                                                                                                                        • CreatePopupMenu.USER32 ref: 0014BD53
                                                                                                                                                                                                                        • GetMenuItemCount.USER32(013A5760), ref: 0014BDA4
                                                                                                                                                                                                                        • InsertMenuItemW.USER32(013A5760,?,00000001,00000030), ref: 0014BDCC
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                        • String ID: 0$2
                                                                                                                                                                                                                        • API String ID: 93392585-3793063076
                                                                                                                                                                                                                        • Opcode ID: 4b1156d5b327efbbab8c098fe2b21d9fd5838420c3e28dda0108ae09d56c0a10
                                                                                                                                                                                                                        • Instruction ID: 635d4de9f41c607faf415958c6f0bd0a822ade2c34316d96f8985b99effa1fa3
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4b1156d5b327efbbab8c098fe2b21d9fd5838420c3e28dda0108ae09d56c0a10
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5251AD70A082059BDF24CFE8D8C4BAEBBF4BF55328F144299E415AB2A0D770D985CB61
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • LoadIconW.USER32(00000000,00007F03), ref: 0014C913
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: IconLoad
                                                                                                                                                                                                                        • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                        • API String ID: 2457776203-404129466
                                                                                                                                                                                                                        • Opcode ID: 83991cba3a1a86386b3001708877cc14fe0e6691795f02dd7c03db894a3c8687
                                                                                                                                                                                                                        • Instruction ID: a745327382f826aa37f0a731f7d7b9c9ee884228cfa7d70882175e2b95463b82
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 83991cba3a1a86386b3001708877cc14fe0e6691795f02dd7c03db894a3c8687
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BA110D3678A317BBE7056B54DC83CAE779CDF25358B10002EF601A61E2EBB45D4052E4
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                        • String ID: 0.0.0.0
                                                                                                                                                                                                                        • API String ID: 642191829-3771769585
                                                                                                                                                                                                                        • Opcode ID: a33c203eb21282ffc5725abb7162d4eaa9a2b92a7ddaf0055a3f26431d2e9dd9
                                                                                                                                                                                                                        • Instruction ID: 0978eb34d5ec4f255e6ce76f5a40c54be43ffcb3f8cd1a37f5340ca23612a21a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a33c203eb21282ffc5725abb7162d4eaa9a2b92a7ddaf0055a3f26431d2e9dd9
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E3110671904105AFDF24AB60EC4AEEE77BCDF25710F0101ADF549A60E1EFB18AC18B91
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 000F9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 000F9BB2
                                                                                                                                                                                                                        • GetSystemMetrics.USER32(0000000F), ref: 00179FC7
                                                                                                                                                                                                                        • GetSystemMetrics.USER32(0000000F), ref: 00179FE7
                                                                                                                                                                                                                        • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 0017A224
                                                                                                                                                                                                                        • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 0017A242
                                                                                                                                                                                                                        • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 0017A263
                                                                                                                                                                                                                        • ShowWindow.USER32(00000003,00000000), ref: 0017A282
                                                                                                                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001), ref: 0017A2A7
                                                                                                                                                                                                                        • DefDlgProcW.USER32(?,00000005,?,?), ref: 0017A2CA
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1211466189-0
                                                                                                                                                                                                                        • Opcode ID: e341b9d6243501b906bde63d3725a68c6ec613df849d07dfb129b4e2bed23a67
                                                                                                                                                                                                                        • Instruction ID: 3c7eeac0183568335275fa343b6a560a93c355a940d3ad516a80a2533c0b87f6
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e341b9d6243501b906bde63d3725a68c6ec613df849d07dfb129b4e2bed23a67
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CCB18A35600215EFDF14CF68C9857AE7BB2FF84701F59C069EC49AB296DB31A980CB51
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 952045576-0
                                                                                                                                                                                                                        • Opcode ID: 0002073f90b05ebcea885ddf8c48703e867b55062eb18ca156952f0bfe48cf96
                                                                                                                                                                                                                        • Instruction ID: 91b55388a8380fda78818729ff016d4f03a8fefc57186b841e1811adcd4d69d1
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0002073f90b05ebcea885ddf8c48703e867b55062eb18ca156952f0bfe48cf96
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2341B275C1021876CB11EBF4C88A9DFB7A8AF59310F508462E958F3162FB74E255C3A5
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0013682C,00000004,00000000,00000000), ref: 000FF953
                                                                                                                                                                                                                        • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,0013682C,00000004,00000000,00000000), ref: 0013F3D1
                                                                                                                                                                                                                        • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0013682C,00000004,00000000,00000000), ref: 0013F454
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ShowWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1268545403-0
                                                                                                                                                                                                                        • Opcode ID: 1630311c557f0d51897ae5d67bcc4286d677bb8e8f751ba1edabf7139bc8ab6f
                                                                                                                                                                                                                        • Instruction ID: b607341f7cabf9baac68b3d5735c7ebf535fc2d07f294ad33d4aeab9f70117e2
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1630311c557f0d51897ae5d67bcc4286d677bb8e8f751ba1edabf7139bc8ab6f
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2C414E3160C689BAC7789B29C88877A7BE2BF56314F54403CE24B92D71C7B298C1E751
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 00172D1B
                                                                                                                                                                                                                        • GetDC.USER32(00000000), ref: 00172D23
                                                                                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00172D2E
                                                                                                                                                                                                                        • ReleaseDC.USER32(00000000,00000000), ref: 00172D3A
                                                                                                                                                                                                                        • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00172D76
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00172D87
                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00175A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00172DC2
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00172DE1
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3864802216-0
                                                                                                                                                                                                                        • Opcode ID: d752d12c252db2fb6524908211d332cfe642609495c613c0a437406cb0ccf55b
                                                                                                                                                                                                                        • Instruction ID: 2a32ef636091e4cc856bda47a7220f55e29d930bb3192e343e85bdc68c1e832d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d752d12c252db2fb6524908211d332cfe642609495c613c0a437406cb0ccf55b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2B317C76201214BFEB218F50CC8AFEB3BB9EF09715F044059FE0C9A291D6759C91CBA4
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _memcmp
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2931989736-0
                                                                                                                                                                                                                        • Opcode ID: 13da52b0c733f3de740847e872ee16c136076052bf81b9295414bbf1a64c8025
                                                                                                                                                                                                                        • Instruction ID: f2f6f19e688c693993b2a7fcd5e7dfed90b30b72452e8eb84f432bbbe49b2341
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 13da52b0c733f3de740847e872ee16c136076052bf81b9295414bbf1a64c8025
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5F21C271A40A097BD31956208E82FFB336FBF21394F554034FD089A692F764ED1285A5
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                        • API String ID: 0-572801152
                                                                                                                                                                                                                        • Opcode ID: 4dfcdd30da9f598acbbda243c5e310924a970c14c2cde5dde858daa6d143ff24
                                                                                                                                                                                                                        • Instruction ID: 9f7fe8d2eb3cb78d9895b9c8481885f58aadcf82f53802467d5bf6925312e894
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4dfcdd30da9f598acbbda243c5e310924a970c14c2cde5dde858daa6d143ff24
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 74D1D275A0060AAFDF14CFA8CC81BAEB7B6FF48344F148069E915AB281E770DD55CB90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetCPInfo.KERNEL32(?,?), ref: 001215CE
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00121651
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 001216E4
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 001216FB
                                                                                                                                                                                                                          • Part of subcall function 00113820: RtlAllocateHeap.NTDLL(00000000,?,001B1444,?,000FFDF5,?,?,000EA976,00000010,001B1440,000E13FC,?,000E13C6,?,000E1129), ref: 00113852
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00121777
                                                                                                                                                                                                                        • __freea.LIBCMT ref: 001217A2
                                                                                                                                                                                                                        • __freea.LIBCMT ref: 001217AE
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2829977744-0
                                                                                                                                                                                                                        • Opcode ID: 159d5d204a10a9f356aa3dab40ac3aec41f2541fd72dc03c983f748afb730d55
                                                                                                                                                                                                                        • Instruction ID: b199c00b42a03b86f23d27b9ced089efc2995b5deb6b69aefa2a6979104e4a28
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 159d5d204a10a9f356aa3dab40ac3aec41f2541fd72dc03c983f748afb730d55
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C191C772E00226BEDF24CE74E841AEE7BB5EFA9310F184669E905E7141D735DD90CBA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Variant$ClearInit
                                                                                                                                                                                                                        • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                        • API String ID: 2610073882-625585964
                                                                                                                                                                                                                        • Opcode ID: 652321d6f259b0f9a5b4ce73456d6ea3b31cbdfe7698c05979e90dc37fb7fbe4
                                                                                                                                                                                                                        • Instruction ID: 4b38eaa1bc99392f838c6285e886f213cfcb2952ee28421715b744f2b05c22f1
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 652321d6f259b0f9a5b4ce73456d6ea3b31cbdfe7698c05979e90dc37fb7fbe4
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 16918B71A00219AFDF24CFA5CC88FAEBBB8EF46710F108559F516AB281D7709955CFA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 0015125C
                                                                                                                                                                                                                        • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00151284
                                                                                                                                                                                                                        • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 001512A8
                                                                                                                                                                                                                        • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 001512D8
                                                                                                                                                                                                                        • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 0015135F
                                                                                                                                                                                                                        • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 001513C4
                                                                                                                                                                                                                        • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00151430
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2550207440-0
                                                                                                                                                                                                                        • Opcode ID: 87eac522d9f57e06bd87f02596bcf79ea5311823181f30a5b5f44f0c032ad540
                                                                                                                                                                                                                        • Instruction ID: f1c24d7631f9d2fe7d4787d9a1f61778101e1cc1d9214a886880ba1171e00526
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 87eac522d9f57e06bd87f02596bcf79ea5311823181f30a5b5f44f0c032ad540
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A891D372A00209EFDB02DFA4C885BFE77B5FF45316F214029E921EB291D774A949CB90
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3225163088-0
                                                                                                                                                                                                                        • Opcode ID: 44c89ddb61bad418198ec42ef815aeb0ebedd16228a94b3b3b32a1e9c2b48c20
                                                                                                                                                                                                                        • Instruction ID: aaac1d388c5971a5bdd4b5ae8c1e5b677fbc3590fbb84e2e26c91b0a94977f25
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 44c89ddb61bad418198ec42ef815aeb0ebedd16228a94b3b3b32a1e9c2b48c20
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 61913771D00219EFCB15CFA9CC84AEEBBB8FF49720F148159E615B7291D374A981DBA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 0016396B
                                                                                                                                                                                                                        • CharUpperBuffW.USER32(?,?), ref: 00163A7A
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00163A8A
                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00163C1F
                                                                                                                                                                                                                          • Part of subcall function 00150CDF: VariantInit.OLEAUT32(00000000), ref: 00150D1F
                                                                                                                                                                                                                          • Part of subcall function 00150CDF: VariantCopy.OLEAUT32(?,?), ref: 00150D28
                                                                                                                                                                                                                          • Part of subcall function 00150CDF: VariantClear.OLEAUT32(?), ref: 00150D34
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                        • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                        • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                        • Opcode ID: 9e13b225145f2be0c91d7bd1c3f9a71a895c5ddc47ca1b8afb98267236330fb9
                                                                                                                                                                                                                        • Instruction ID: 9096d1ba58ffd78483ecf1ff3138c00b38ac8da9649a2b262709279b18bba25c
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9e13b225145f2be0c91d7bd1c3f9a71a895c5ddc47ca1b8afb98267236330fb9
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 219188756083459FC704EF24C88096AB7E5FF89314F14882EF89A9B352DB30EE45CB82
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 0014000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0013FF41,80070057,?,?,?,0014035E), ref: 0014002B
                                                                                                                                                                                                                          • Part of subcall function 0014000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0013FF41,80070057,?,?), ref: 00140046
                                                                                                                                                                                                                          • Part of subcall function 0014000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0013FF41,80070057,?,?), ref: 00140054
                                                                                                                                                                                                                          • Part of subcall function 0014000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0013FF41,80070057,?), ref: 00140064
                                                                                                                                                                                                                        • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00164C51
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00164D59
                                                                                                                                                                                                                        • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00164DCF
                                                                                                                                                                                                                        • CoTaskMemFree.OLE32(?), ref: 00164DDA
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                        • String ID: NULL Pointer assignment
                                                                                                                                                                                                                        • API String ID: 614568839-2785691316
                                                                                                                                                                                                                        • Opcode ID: 82670041991cbbdc99935eb90f1400379f39f6d68ecf518a48bc07a6ecac9358
                                                                                                                                                                                                                        • Instruction ID: 79d5cf7f55a6b5db1f0e43a4eee26d5ef06ced608d8c88d2e8839bf310caa1e0
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 82670041991cbbdc99935eb90f1400379f39f6d68ecf518a48bc07a6ecac9358
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 56912671D00219AFDF14DFA4DC91AEEB7B9BF08310F108169E919B7251EB35AA54CFA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetMenu.USER32(?), ref: 00172183
                                                                                                                                                                                                                        • GetMenuItemCount.USER32(00000000), ref: 001721B5
                                                                                                                                                                                                                        • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 001721DD
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00172213
                                                                                                                                                                                                                        • GetMenuItemID.USER32(?,?), ref: 0017224D
                                                                                                                                                                                                                        • GetSubMenu.USER32(?,?), ref: 0017225B
                                                                                                                                                                                                                          • Part of subcall function 00143A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00143A57
                                                                                                                                                                                                                          • Part of subcall function 00143A3D: GetCurrentThreadId.KERNEL32 ref: 00143A5E
                                                                                                                                                                                                                          • Part of subcall function 00143A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,001425B3), ref: 00143A65
                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 001722E3
                                                                                                                                                                                                                          • Part of subcall function 0014E97B: Sleep.KERNEL32 ref: 0014E9F3
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 4196846111-0
                                                                                                                                                                                                                        • Opcode ID: af1db8fe151e3557d69c7e0f79de15d15a9626920b2a2e443a59d0cccd6a578d
                                                                                                                                                                                                                        • Instruction ID: e3fd83757621178bf7768b91f2d4b9cc928ffab48d55e2917b491240eb4b2a44
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: af1db8fe151e3557d69c7e0f79de15d15a9626920b2a2e443a59d0cccd6a578d
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A9719F75A00205AFCB14DF65C885AAEB7F1FF48310F158469E95AEB352DB34EE428B90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • IsWindow.USER32(013A5508), ref: 00177F37
                                                                                                                                                                                                                        • IsWindowEnabled.USER32(013A5508), ref: 00177F43
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 0017801E
                                                                                                                                                                                                                        • SendMessageW.USER32(013A5508,000000B0,?,?), ref: 00178051
                                                                                                                                                                                                                        • IsDlgButtonChecked.USER32(?,?), ref: 00178089
                                                                                                                                                                                                                        • GetWindowLongW.USER32(013A5508,000000EC), ref: 001780AB
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 001780C3
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 4072528602-0
                                                                                                                                                                                                                        • Opcode ID: 9635ca582e376c291018d6918b8a0d353167ddebe7d555f2815318b25cc81dd8
                                                                                                                                                                                                                        • Instruction ID: 321d59b353b08cd34ea5513158f35f1f2948f4c12207589087a4962a6ef9432b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9635ca582e376c291018d6918b8a0d353167ddebe7d555f2815318b25cc81dd8
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3971AE34608244AFEB259F64C994FFABBB5EF19300F148459F96D972A1CB31AC85CB60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetParent.USER32(?), ref: 0014AEF9
                                                                                                                                                                                                                        • GetKeyboardState.USER32(?), ref: 0014AF0E
                                                                                                                                                                                                                        • SetKeyboardState.USER32(?), ref: 0014AF6F
                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000101,00000010,?), ref: 0014AF9D
                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000101,00000011,?), ref: 0014AFBC
                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000101,00000012,?), ref: 0014AFFD
                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000101,0000005B,?), ref: 0014B020
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 87235514-0
                                                                                                                                                                                                                        • Opcode ID: ed2de9021bc42150a9e93a43244bb2ec8225f299ad95a9f37495cfa524350388
                                                                                                                                                                                                                        • Instruction ID: f8c3ae630022af0bba34378dd838ad1d5d199ba95ef4669809728fcb22915f92
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ed2de9021bc42150a9e93a43244bb2ec8225f299ad95a9f37495cfa524350388
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0451C1A06487D53DFB3683348885BBBBEA95F06304F098589F1E9568E2C3D8EDC8D751
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetParent.USER32(00000000), ref: 0014AD19
                                                                                                                                                                                                                        • GetKeyboardState.USER32(?), ref: 0014AD2E
                                                                                                                                                                                                                        • SetKeyboardState.USER32(?), ref: 0014AD8F
                                                                                                                                                                                                                        • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 0014ADBB
                                                                                                                                                                                                                        • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 0014ADD8
                                                                                                                                                                                                                        • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 0014AE17
                                                                                                                                                                                                                        • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 0014AE38
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 87235514-0
                                                                                                                                                                                                                        • Opcode ID: fc3d9de72c03293eebe5817ee546aaf9b77a8cec602b776ee847b03f5358b3dd
                                                                                                                                                                                                                        • Instruction ID: b731999cb064603cc87b408a0018e4ec8910989893d2075063a7a22ee6b9fb2e
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fc3d9de72c03293eebe5817ee546aaf9b77a8cec602b776ee847b03f5358b3dd
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 755107A09887D13DFB3783748C95BBA7EA85F45300F498488E1E9568E3C394EC84D752
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetConsoleCP.KERNEL32(00123CD6,?,?,?,?,?,?,?,?,00115BA3,?,?,00123CD6,?,?), ref: 00115470
                                                                                                                                                                                                                        • __fassign.LIBCMT ref: 001154EB
                                                                                                                                                                                                                        • __fassign.LIBCMT ref: 00115506
                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00123CD6,00000005,00000000,00000000), ref: 0011552C
                                                                                                                                                                                                                        • WriteFile.KERNEL32(?,00123CD6,00000000,00115BA3,00000000,?,?,?,?,?,?,?,?,?,00115BA3,?), ref: 0011554B
                                                                                                                                                                                                                        • WriteFile.KERNEL32(?,?,00000001,00115BA3,00000000,?,?,?,?,?,?,?,?,?,00115BA3,?), ref: 00115584
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1324828854-0
                                                                                                                                                                                                                        • Opcode ID: 6f25feb3d7bffaffb37c67f6c29285436a6a41c4cd08911600b12d016682addd
                                                                                                                                                                                                                        • Instruction ID: d07bbd562614cd8dd39d7ed8705e416276ede42eb11109a573a910b0587d23fa
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6f25feb3d7bffaffb37c67f6c29285436a6a41c4cd08911600b12d016682addd
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9F51C571A00649DFDB15CFA8D845AEEBBFAEF49300F14412EF555E7291E7309A81CB60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 00102D4B
                                                                                                                                                                                                                        • ___except_validate_context_record.LIBVCRUNTIME ref: 00102D53
                                                                                                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 00102DE1
                                                                                                                                                                                                                        • __IsNonwritableInCurrentImage.LIBCMT ref: 00102E0C
                                                                                                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 00102E61
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                        • String ID: csm
                                                                                                                                                                                                                        • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                        • Opcode ID: d1e56e44583ea5e181c94cdd3443ed4e2f90361b3a33a95b47d407a73acca679
                                                                                                                                                                                                                        • Instruction ID: 0202120cd5102d82793fcd2019e4b9a434a47dea3040c52e7e83c5f4356a9a10
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d1e56e44583ea5e181c94cdd3443ed4e2f90361b3a33a95b47d407a73acca679
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F641A334A00209ABCF14DFA8C849A9EBBB5BF45324F148195E8546B3D2D7B1AE45CBD0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 0016304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0016307A
                                                                                                                                                                                                                          • Part of subcall function 0016304E: _wcslen.LIBCMT ref: 0016309B
                                                                                                                                                                                                                        • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00161112
                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00161121
                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 001611C9
                                                                                                                                                                                                                        • closesocket.WSOCK32(00000000), ref: 001611F9
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2675159561-0
                                                                                                                                                                                                                        • Opcode ID: 2e1d068e92eb20b805e47018931c39ca313ba3ebf7960ffdcd5440118365f10d
                                                                                                                                                                                                                        • Instruction ID: be3851434c4586ee2c58ec930d96dd284e121f36b61c9fa0cd06b6cc679db560
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2e1d068e92eb20b805e47018931c39ca313ba3ebf7960ffdcd5440118365f10d
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4641D431600604AFDB109F24CC85BAAB7F9EF46324F188059FD19AB292C774AD81CBE1
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 0014DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0014CF22,?), ref: 0014DDFD
                                                                                                                                                                                                                          • Part of subcall function 0014DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0014CF22,?), ref: 0014DE16
                                                                                                                                                                                                                        • lstrcmpiW.KERNEL32(?,?), ref: 0014CF45
                                                                                                                                                                                                                        • MoveFileW.KERNEL32(?,?), ref: 0014CF7F
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0014D005
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0014D01B
                                                                                                                                                                                                                        • SHFileOperationW.SHELL32(?), ref: 0014D061
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                        • String ID: \*.*
                                                                                                                                                                                                                        • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                        • Opcode ID: 55bf71dde3ee9946c933ea75aca0cd411604215529d1c86635744e695469bc6c
                                                                                                                                                                                                                        • Instruction ID: ef83a6e9699e510cce2270772cd7af9aaa25be398c36fda4f72d62f577737125
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 55bf71dde3ee9946c933ea75aca0cd411604215529d1c86635744e695469bc6c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4B4169719452189FDF12EFA4D981ADE77F9AF18340F1000E6E549E7152EB35A688CB50
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00172E1C
                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00172E4F
                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00172E84
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00172EB6
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00172EE0
                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00172EF1
                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00172F0B
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2178440468-0
                                                                                                                                                                                                                        • Opcode ID: b7ed7f20a780e68d98981d704ff77d734f542deb966c2020da14782101a03d43
                                                                                                                                                                                                                        • Instruction ID: 65a844dc3e66e08e54aee48de2ea28087190a440e6468baf2f76201b1ccca58f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b7ed7f20a780e68d98981d704ff77d734f542deb966c2020da14782101a03d43
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8E310430604250AFEB21CF58DC94FA537F1FB9A714F1541A8F9489F6B2CB71A881DB81
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00147769
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 0014778F
                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(00000000), ref: 00147792
                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(?), ref: 001477B0
                                                                                                                                                                                                                        • SysFreeString.OLEAUT32(?), ref: 001477B9
                                                                                                                                                                                                                        • StringFromGUID2.OLE32(?,?,00000028), ref: 001477DE
                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(?), ref: 001477EC
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3761583154-0
                                                                                                                                                                                                                        • Opcode ID: 02e219eca1a904bcd3963f50ab6d39d1b81bd5a23bdea65e1fb9383943c35196
                                                                                                                                                                                                                        • Instruction ID: ae750584fb4d1b6fad8a4587bef167eb9e602735d39e7f678029b218b3e108d3
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 02e219eca1a904bcd3963f50ab6d39d1b81bd5a23bdea65e1fb9383943c35196
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FE21A176604219AFDF10EFA8CC88CBB77ACEF097657448429FA19DB1A1D770DC8587A0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00147842
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00147868
                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(00000000), ref: 0014786B
                                                                                                                                                                                                                        • SysAllocString.OLEAUT32 ref: 0014788C
                                                                                                                                                                                                                        • SysFreeString.OLEAUT32 ref: 00147895
                                                                                                                                                                                                                        • StringFromGUID2.OLE32(?,?,00000028), ref: 001478AF
                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(?), ref: 001478BD
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3761583154-0
                                                                                                                                                                                                                        • Opcode ID: a3c2c9bdeec6b02a8c1ed5c07f3e3162e190eda5082ff8e016bb4bf7e724fcf4
                                                                                                                                                                                                                        • Instruction ID: 7c5dbfadf5d045371f948ab2aec99311e124b6ba7de6137c85394163a32020e3
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a3c2c9bdeec6b02a8c1ed5c07f3e3162e190eda5082ff8e016bb4bf7e724fcf4
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8A214175608205AFDB109FA8DC8CDBA77ECEB097607108125F915DB2B1DB74DC81CB64
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetStdHandle.KERNEL32(0000000C), ref: 001504F2
                                                                                                                                                                                                                        • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 0015052E
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CreateHandlePipe
                                                                                                                                                                                                                        • String ID: nul
                                                                                                                                                                                                                        • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                        • Opcode ID: db6427c3893561fb26a2c8c5f4e3ffb552064391d499743476256ddcd87904ee
                                                                                                                                                                                                                        • Instruction ID: fba44fb72c111e6333faf6d96ceb1c2aa10da669db014a07a6b8c18942f1cefd
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: db6427c3893561fb26a2c8c5f4e3ffb552064391d499743476256ddcd87904ee
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 97217E75510305EFDB219FA9D804A9A77B4BF49725F204A19FCB1EA2E0E7709988CF60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetStdHandle.KERNEL32(000000F6), ref: 001505C6
                                                                                                                                                                                                                        • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00150601
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CreateHandlePipe
                                                                                                                                                                                                                        • String ID: nul
                                                                                                                                                                                                                        • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                        • Opcode ID: fa7c270c8f3e17821570fe7f6295dae575e0bb4cd055ed1eb81df2ac94c272fa
                                                                                                                                                                                                                        • Instruction ID: fc4913c7bdde53d15715e79d61bfdddd82915a591914edfb68ed05bddb844e2c
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fa7c270c8f3e17821570fe7f6295dae575e0bb4cd055ed1eb81df2ac94c272fa
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D8217F75500306DFDB219FA9CC04A9A77A4BF99721F240A19ECB1EB2E0E77099A4CB50
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 000E600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 000E604C
                                                                                                                                                                                                                          • Part of subcall function 000E600E: GetStockObject.GDI32(00000011), ref: 000E6060
                                                                                                                                                                                                                          • Part of subcall function 000E600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 000E606A
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00174112
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 0017411F
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 0017412A
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00174139
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00174145
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                        • String ID: Msctls_Progress32
                                                                                                                                                                                                                        • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                        • Opcode ID: f486f9aca6c5e1498902d79850f47e783281bd1add3f8701ce6296d547e0c9a1
                                                                                                                                                                                                                        • Instruction ID: 7e8d628080fb33bb6f912537870140323a04c0e85372da4701964ae390abdaab
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f486f9aca6c5e1498902d79850f47e783281bd1add3f8701ce6296d547e0c9a1
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1011B2B2140219BFEF119F64CC85EE77FADEF18798F118110BA18A2190C7729C61DBA4
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 0011D7A3: _free.LIBCMT ref: 0011D7CC
                                                                                                                                                                                                                        • _free.LIBCMT ref: 0011D82D
                                                                                                                                                                                                                          • Part of subcall function 001129C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0011D7D1,00000000,00000000,00000000,00000000,?,0011D7F8,00000000,00000007,00000000,?,0011DBF5,00000000), ref: 001129DE
                                                                                                                                                                                                                          • Part of subcall function 001129C8: GetLastError.KERNEL32(00000000,?,0011D7D1,00000000,00000000,00000000,00000000,?,0011D7F8,00000000,00000007,00000000,?,0011DBF5,00000000,00000000), ref: 001129F0
                                                                                                                                                                                                                        • _free.LIBCMT ref: 0011D838
                                                                                                                                                                                                                        • _free.LIBCMT ref: 0011D843
                                                                                                                                                                                                                        • _free.LIBCMT ref: 0011D897
                                                                                                                                                                                                                        • _free.LIBCMT ref: 0011D8A2
                                                                                                                                                                                                                        • _free.LIBCMT ref: 0011D8AD
                                                                                                                                                                                                                        • _free.LIBCMT ref: 0011D8B8
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                                                                                        • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                        • Instruction ID: 32171ebeac2fb8d0622120f52d599f38b2a0d67d921f2014e4b11950d84fdb49
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A1118E71540B18AAD625BFF0DC07FCB7BDCAF20704F440835F299AA0D2DBB4B5A58661
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 0014DA74
                                                                                                                                                                                                                        • LoadStringW.USER32(00000000), ref: 0014DA7B
                                                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 0014DA91
                                                                                                                                                                                                                        • LoadStringW.USER32(00000000), ref: 0014DA98
                                                                                                                                                                                                                        • MessageBoxW.USER32(00000000,?,?,00011010), ref: 0014DADC
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        • %s (%d) : ==> %s: %s %s, xrefs: 0014DAB9
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                        • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                        • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                        • Opcode ID: 023f29ca2ae47fe30fab828d780ce3ac0318919a421d3e5ab80e0f0073ddcf32
                                                                                                                                                                                                                        • Instruction ID: 1f8584da2355b6fdaee0e4e460e5e6a6faacd1578b5f03eb65f85f7e09443c17
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 023f29ca2ae47fe30fab828d780ce3ac0318919a421d3e5ab80e0f0073ddcf32
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 000162F6500208BFEB11ABA0DD89EE7367CE708701F4044A9B70AE2441EA749EC48FB5
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • InterlockedExchange.KERNEL32(0139E5E0,0139E5E0), ref: 0015097B
                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32(0139E5C0,00000000), ref: 0015098D
                                                                                                                                                                                                                        • TerminateThread.KERNEL32(?,000001F6), ref: 0015099B
                                                                                                                                                                                                                        • WaitForSingleObject.KERNEL32(?,000003E8), ref: 001509A9
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 001509B8
                                                                                                                                                                                                                        • InterlockedExchange.KERNEL32(0139E5E0,000001F6), ref: 001509C8
                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(0139E5C0), ref: 001509CF
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3495660284-0
                                                                                                                                                                                                                        • Opcode ID: 4df7fbe38618896a52fb2e99bf3e35d6ae06502317ee052706989757f288d56d
                                                                                                                                                                                                                        • Instruction ID: ef1c156b9f9bb3eb0a210cad418db7c1d92f92aeb59d6d1125cc506f94c13eef
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4df7fbe38618896a52fb2e99bf3e35d6ae06502317ee052706989757f288d56d
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 03F01932442A02EBD7425BA4EE88AD6BB39BF05702F402029F206A4CA5CB7494E5CFD0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetClientRect.USER32(?,?), ref: 000E5D30
                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 000E5D71
                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 000E5D99
                                                                                                                                                                                                                        • GetClientRect.USER32(?,?), ref: 000E5ED7
                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 000E5EF8
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1296646539-0
                                                                                                                                                                                                                        • Opcode ID: 02698aff017e7db59077c117157ae87c716c836c6813896fe8a021f7583ba09a
                                                                                                                                                                                                                        • Instruction ID: 4e10bf797aacedd67847456a95b05cda5fb7a9b8fae88ce3d0ee0f0f3336aecf
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 02698aff017e7db59077c117157ae87c716c836c6813896fe8a021f7583ba09a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F7B16C34A1068ADFDB24CFA9C8407EEB7F1FF58315F14881AE8A9E7250D730AA51DB50
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • __allrem.LIBCMT ref: 001100BA
                                                                                                                                                                                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 001100D6
                                                                                                                                                                                                                        • __allrem.LIBCMT ref: 001100ED
                                                                                                                                                                                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0011010B
                                                                                                                                                                                                                        • __allrem.LIBCMT ref: 00110122
                                                                                                                                                                                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00110140
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1992179935-0
                                                                                                                                                                                                                        • Opcode ID: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                        • Instruction ID: 9f1489a132a2f707b77a015a4e15af76512705f92402f8d3b36fa10c78c3e4e6
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AF812872A00706ABE7299F28CC82BAB73E8AF69364F25413DF451D66C1E7F4D9C18750
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00163149: select.WSOCK32(00000000,?,00000000,00000000,?,?,?,00000000,?,?,?,0016101C,00000000,?,?,00000000), ref: 00163195
                                                                                                                                                                                                                        • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00161DC0
                                                                                                                                                                                                                        • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00161DE1
                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00161DF2
                                                                                                                                                                                                                        • inet_ntoa.WSOCK32(?), ref: 00161E8C
                                                                                                                                                                                                                        • htons.WSOCK32(?,?,?,?,?), ref: 00161EDB
                                                                                                                                                                                                                        • _strlen.LIBCMT ref: 00161F35
                                                                                                                                                                                                                          • Part of subcall function 001439E8: _strlen.LIBCMT ref: 001439F2
                                                                                                                                                                                                                          • Part of subcall function 000E6D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000002,?,?,?,?,000FCF58,?,?,?), ref: 000E6DBA
                                                                                                                                                                                                                          • Part of subcall function 000E6D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,?,?,?,000FCF58,?,?,?), ref: 000E6DED
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ByteCharMultiWide_strlen$ErrorLasthtonsinet_ntoaselect
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1923757996-0
                                                                                                                                                                                                                        • Opcode ID: c739a79233265f92a289d1f2c4a6a6dbb204308cb08ab135c879a0381e35afb2
                                                                                                                                                                                                                        • Instruction ID: db8b4ef9baf3594b01313c86c2231c581d3c02b535aa0010fac96b4194a6edc9
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c739a79233265f92a289d1f2c4a6a6dbb204308cb08ab135c879a0381e35afb2
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 86A1D031604340AFC324DF24CC95F6A77A5AF94318F98894CF55A5B2A3CB71ED86CB92
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,001082D9,001082D9,?,?,?,0011644F,00000001,00000001,8BE85006), ref: 00116258
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,0011644F,00000001,00000001,8BE85006,?,?,?), ref: 001162DE
                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 001163D8
                                                                                                                                                                                                                        • __freea.LIBCMT ref: 001163E5
                                                                                                                                                                                                                          • Part of subcall function 00113820: RtlAllocateHeap.NTDLL(00000000,?,001B1444,?,000FFDF5,?,?,000EA976,00000010,001B1440,000E13FC,?,000E13C6,?,000E1129), ref: 00113852
                                                                                                                                                                                                                        • __freea.LIBCMT ref: 001163EE
                                                                                                                                                                                                                        • __freea.LIBCMT ref: 00116413
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1414292761-0
                                                                                                                                                                                                                        • Opcode ID: a9b7404c5c98278c8607e47b98f9dd2b256cb370179f63d2ab5f4cd1acb5e0c5
                                                                                                                                                                                                                        • Instruction ID: fdbc2e387ed97735dc14ea1ad3b768aea5c925f283a7a198d7511772c3a1d18f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a9b7404c5c98278c8607e47b98f9dd2b256cb370179f63d2ab5f4cd1acb5e0c5
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FB51E172A10226ABDB2D8F64CC81EEF77AAEB54710F154239FC19D6140EB36DCC0D6A0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 000E9CB3: _wcslen.LIBCMT ref: 000E9CBD
                                                                                                                                                                                                                          • Part of subcall function 0016C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0016B6AE,?,?), ref: 0016C9B5
                                                                                                                                                                                                                          • Part of subcall function 0016C998: _wcslen.LIBCMT ref: 0016C9F1
                                                                                                                                                                                                                          • Part of subcall function 0016C998: _wcslen.LIBCMT ref: 0016CA68
                                                                                                                                                                                                                          • Part of subcall function 0016C998: _wcslen.LIBCMT ref: 0016CA9E
                                                                                                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0016BCCA
                                                                                                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0016BD25
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 0016BD6A
                                                                                                                                                                                                                        • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 0016BD99
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0016BDF3
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 0016BDFF
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1120388591-0
                                                                                                                                                                                                                        • Opcode ID: eccc5f3642701d2329710a59a22e06abbb2ace86d182286b471c57a97f058712
                                                                                                                                                                                                                        • Instruction ID: fe692c86f66abce1a209f60cb597c4638d19aee4f0c57caf47ff9609f5fbd585
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: eccc5f3642701d2329710a59a22e06abbb2ace86d182286b471c57a97f058712
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AE818C31208241AFD714DF64C8C5E6ABBE5FF84308F14895CF5598B2A2DB32ED95CB92
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • VariantInit.OLEAUT32(00000035), ref: 0013F7B9
                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(00000001), ref: 0013F860
                                                                                                                                                                                                                        • VariantCopy.OLEAUT32(0013FA64,00000000), ref: 0013F889
                                                                                                                                                                                                                        • VariantClear.OLEAUT32(0013FA64), ref: 0013F8AD
                                                                                                                                                                                                                        • VariantCopy.OLEAUT32(0013FA64,00000000), ref: 0013F8B1
                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 0013F8BB
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3859894641-0
                                                                                                                                                                                                                        • Opcode ID: 539272e1e1ca62b2923c13304c7620f551c68d3e773989cd83d5450114cb8a4c
                                                                                                                                                                                                                        • Instruction ID: e3d841f74d63aaadc43aef8b6712935b77302412f2646dd56a6cc3ccd87e536d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 539272e1e1ca62b2923c13304c7620f551c68d3e773989cd83d5450114cb8a4c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1A51F431E00300FADF28AB65D895B79B3A8EF55314F20946EF906EF292DB708C45C796
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 000E7620: _wcslen.LIBCMT ref: 000E7625
                                                                                                                                                                                                                          • Part of subcall function 000E6B57: _wcslen.LIBCMT ref: 000E6B6A
                                                                                                                                                                                                                        • GetOpenFileNameW.COMDLG32(00000058), ref: 001594E5
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00159506
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0015952D
                                                                                                                                                                                                                        • GetSaveFileNameW.COMDLG32(00000058), ref: 00159585
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                        • String ID: X
                                                                                                                                                                                                                        • API String ID: 83654149-3081909835
                                                                                                                                                                                                                        • Opcode ID: e76ee811f73495f3d7b7e3fd68a69416f1cbdb7a823ebafa0dcddff436486d95
                                                                                                                                                                                                                        • Instruction ID: 7cbf0e03f64dd7fce42661cc846c396a14f942f309e8d6144a7c1b66118cbd59
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e76ee811f73495f3d7b7e3fd68a69416f1cbdb7a823ebafa0dcddff436486d95
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DDE1A331508340DFC724DF25C881AAAB7E0FF85314F14896DF999AB2A2DB31DD45CB92
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 000F9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 000F9BB2
                                                                                                                                                                                                                        • BeginPaint.USER32(?,?,?), ref: 000F9241
                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 000F92A5
                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 000F92C2
                                                                                                                                                                                                                        • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 000F92D3
                                                                                                                                                                                                                        • EndPaint.USER32(?,?,?,?,?), ref: 000F9321
                                                                                                                                                                                                                        • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 001371EA
                                                                                                                                                                                                                          • Part of subcall function 000F9339: BeginPath.GDI32(00000000), ref: 000F9357
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3050599898-0
                                                                                                                                                                                                                        • Opcode ID: 9f5988f6bb121f2c2410960e27b74386cc9f7e65d129380d3b3873e688fbe409
                                                                                                                                                                                                                        • Instruction ID: 8ab90fa1329ed6f8f44baba31f6ec4417060aa608af92ede2712250951823103
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9f5988f6bb121f2c2410960e27b74386cc9f7e65d129380d3b3873e688fbe409
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C141DD71104304AFD721DF24CC94FBA7BF8EB45324F100629FAA4876E2C7319885EB61
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • InterlockedExchange.KERNEL32(?,000001F5), ref: 0015080C
                                                                                                                                                                                                                        • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00150847
                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32(?), ref: 00150863
                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(?), ref: 001508DC
                                                                                                                                                                                                                        • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 001508F3
                                                                                                                                                                                                                        • InterlockedExchange.KERNEL32(?,000001F6), ref: 00150921
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3368777196-0
                                                                                                                                                                                                                        • Opcode ID: 8ca968fcc13feead70352ce08ae5a8aa689566840b565785f66d303ae467cc7e
                                                                                                                                                                                                                        • Instruction ID: 9c3935a578734fa0fa42510ae9cd2f8b5e0ecdfa5add0e60d5f561f3c666ce15
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8ca968fcc13feead70352ce08ae5a8aa689566840b565785f66d303ae467cc7e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7A415B71900205EFDF159F94DC85AAA7778FF08310F1440A9ED04AE29BDB70DEA5DBA4
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,0013F3AB,00000000,?,?,00000000,?,0013682C,00000004,00000000,00000000), ref: 0017824C
                                                                                                                                                                                                                        • EnableWindow.USER32(?,00000000), ref: 00178272
                                                                                                                                                                                                                        • ShowWindow.USER32(FFFFFFFF,00000000), ref: 001782D1
                                                                                                                                                                                                                        • ShowWindow.USER32(?,00000004), ref: 001782E5
                                                                                                                                                                                                                        • EnableWindow.USER32(?,00000001), ref: 0017830B
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 0017832F
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 642888154-0
                                                                                                                                                                                                                        • Opcode ID: 8e80219830e84c1ed3b992b13e5897778e2aad137a3c4b42bd72deb33bd46e0b
                                                                                                                                                                                                                        • Instruction ID: 805de5eea654859c96e169e24cc66a03c25b6bbf7fc488790e25b417af6f2cc7
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8e80219830e84c1ed3b992b13e5897778e2aad137a3c4b42bd72deb33bd46e0b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F641C530641644AFDB15CF14D89DBE47BF1FB0A715F198269E60C4B263CB31A881CB90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • IsWindowVisible.USER32(?), ref: 00144C95
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00144CB2
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00144CEA
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00144D08
                                                                                                                                                                                                                        • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00144D10
                                                                                                                                                                                                                        • _wcsstr.LIBVCRUNTIME ref: 00144D1A
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 72514467-0
                                                                                                                                                                                                                        • Opcode ID: ff3622fb9fb01f90e44b76992d77577b35446026b956311af847b40d9d60cff5
                                                                                                                                                                                                                        • Instruction ID: 803c7ea3dfa414c06bf0b59f7109705f04cb1f00080730166624ffb755c5b2aa
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ff3622fb9fb01f90e44b76992d77577b35446026b956311af847b40d9d60cff5
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5F212672604204BBEB155B79AC89FBB7BACDF55750F10803DF909CA1A2EB61CC4092A0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 000E3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,000E3A97,?,?,000E2E7F,?,?,?,00000000), ref: 000E3AC2
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0015587B
                                                                                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 00155995
                                                                                                                                                                                                                        • CoCreateInstance.OLE32(0017FCF8,00000000,00000001,0017FB68,?), ref: 001559AE
                                                                                                                                                                                                                        • CoUninitialize.OLE32 ref: 001559CC
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                        • String ID: .lnk
                                                                                                                                                                                                                        • API String ID: 3172280962-24824748
                                                                                                                                                                                                                        • Opcode ID: 5f1ff0526886207370548622af6bbe69073108f6f1856a5690104778f2fa9f6a
                                                                                                                                                                                                                        • Instruction ID: ed07d01e6cbb9da83972e384ccb8a9d8f19d9da4136206859de10615fc46c5de
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5f1ff0526886207370548622af6bbe69073108f6f1856a5690104778f2fa9f6a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CBD17371608701DFC704DF25C494A6ABBE2EF89315F14885DF899AB362CB31EC49CB92
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00140FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00140FCA
                                                                                                                                                                                                                          • Part of subcall function 00140FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00140FD6
                                                                                                                                                                                                                          • Part of subcall function 00140FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00140FE5
                                                                                                                                                                                                                          • Part of subcall function 00140FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00140FEC
                                                                                                                                                                                                                          • Part of subcall function 00140FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00141002
                                                                                                                                                                                                                        • GetLengthSid.ADVAPI32(?,00000000,00141335), ref: 001417AE
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,00000000), ref: 001417BA
                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 001417C1
                                                                                                                                                                                                                        • CopySid.ADVAPI32(00000000,00000000,?), ref: 001417DA
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000,00141335), ref: 001417EE
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 001417F5
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3008561057-0
                                                                                                                                                                                                                        • Opcode ID: 02d629022997dc415823b51685d1e547983dc7837437c7148005470f9ee0652c
                                                                                                                                                                                                                        • Instruction ID: 82287c754a731f58c7369617288bfb2ea1831b1727e49efc3deecb3738e1004b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 02d629022997dc415823b51685d1e547983dc7837437c7148005470f9ee0652c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5B118E32510205FFDB149FA4CC49BAE7BB9EB45366F104028F44597220D735A9C4CBA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 001414FF
                                                                                                                                                                                                                        • OpenProcessToken.ADVAPI32(00000000), ref: 00141506
                                                                                                                                                                                                                        • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00141515
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000004), ref: 00141520
                                                                                                                                                                                                                        • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0014154F
                                                                                                                                                                                                                        • DestroyEnvironmentBlock.USERENV(00000000), ref: 00141563
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1413079979-0
                                                                                                                                                                                                                        • Opcode ID: 6d71d442aac232f7ca293f94bce3c2495a5cdbc7f3b10f2922f8c1f0d7af770b
                                                                                                                                                                                                                        • Instruction ID: edd6e766de4a39a124a0b9ca6b9689b88c4d76ccc50ea5d23c89d1548d6e2293
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6d71d442aac232f7ca293f94bce3c2495a5cdbc7f3b10f2922f8c1f0d7af770b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CB112972505209BBDF118F98DD49BDE7BB9EF49754F044019FA09A6060C3758EA0DBA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,00103379,00102FE5), ref: 00103390
                                                                                                                                                                                                                        • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0010339E
                                                                                                                                                                                                                        • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 001033B7
                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000,?,00103379,00102FE5), ref: 00103409
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3852720340-0
                                                                                                                                                                                                                        • Opcode ID: e275d60ad77b30d87dd09a79aa6ffcf0e8da4fc893a62809d9883398f3e23bcc
                                                                                                                                                                                                                        • Instruction ID: 8a1fa3ad26ad7435b6555b7d288481e53d3c29adb2f50afdb157531ceba60168
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e275d60ad77b30d87dd09a79aa6ffcf0e8da4fc893a62809d9883398f3e23bcc
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 65012432208311BEE62927747DC56672A9CFB263793200229F6B0882F0FFA24E815284
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,00115686,00123CD6,?,00000000,?,00115B6A,?,?,?,?,?,0010E6D1,?,001A8A48), ref: 00112D78
                                                                                                                                                                                                                        • _free.LIBCMT ref: 00112DAB
                                                                                                                                                                                                                        • _free.LIBCMT ref: 00112DD3
                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000,?,?,?,?,0010E6D1,?,001A8A48,00000010,000E4F4A,?,?,00000000,00123CD6), ref: 00112DE0
                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000,?,?,?,?,0010E6D1,?,001A8A48,00000010,000E4F4A,?,?,00000000,00123CD6), ref: 00112DEC
                                                                                                                                                                                                                        • _abort.LIBCMT ref: 00112DF2
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3160817290-0
                                                                                                                                                                                                                        • Opcode ID: 0a672758ac7d7f19fbd20fe1c52218552733c4386c5b7661baeb462aaaebe6a8
                                                                                                                                                                                                                        • Instruction ID: 33dcbae1e23f7b4e309c64ab89d6621d922f525f63959890b9ca20b77c2dcdb5
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0a672758ac7d7f19fbd20fe1c52218552733c4386c5b7661baeb462aaaebe6a8
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 70F0A9315446106BCA1E37B8FC06ADA15656BD2771B25043CF828925D5EF3488E152A0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 000F9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 000F9693
                                                                                                                                                                                                                          • Part of subcall function 000F9639: SelectObject.GDI32(?,00000000), ref: 000F96A2
                                                                                                                                                                                                                          • Part of subcall function 000F9639: BeginPath.GDI32(?), ref: 000F96B9
                                                                                                                                                                                                                          • Part of subcall function 000F9639: SelectObject.GDI32(?,00000000), ref: 000F96E2
                                                                                                                                                                                                                        • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00178A4E
                                                                                                                                                                                                                        • LineTo.GDI32(?,00000003,00000000), ref: 00178A62
                                                                                                                                                                                                                        • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00178A70
                                                                                                                                                                                                                        • LineTo.GDI32(?,00000000,00000003), ref: 00178A80
                                                                                                                                                                                                                        • EndPath.GDI32(?), ref: 00178A90
                                                                                                                                                                                                                        • StrokePath.GDI32(?), ref: 00178AA0
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 43455801-0
                                                                                                                                                                                                                        • Opcode ID: 8c940fa2ea4056c9a127ab699c216ddc47482d3ef068b0b9f7b2d711774ee0c1
                                                                                                                                                                                                                        • Instruction ID: af9c197eb5be5e4a3e24b6fadf895f3f404ba80c2e801a35f21fe51f35a62cc3
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8c940fa2ea4056c9a127ab699c216ddc47482d3ef068b0b9f7b2d711774ee0c1
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9311057604014CFFEB129F90DC88EAA7F6DEB08354F008026BA199A5A1C7719E95DFA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetDC.USER32(00000000), ref: 00145218
                                                                                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,00000058), ref: 00145229
                                                                                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00145230
                                                                                                                                                                                                                        • ReleaseDC.USER32(00000000,00000000), ref: 00145238
                                                                                                                                                                                                                        • MulDiv.KERNEL32(000009EC,?,00000000), ref: 0014524F
                                                                                                                                                                                                                        • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00145261
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CapsDevice$Release
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1035833867-0
                                                                                                                                                                                                                        • Opcode ID: eb9a1ddd0d02cce1cce12b8e3fc5e40ec1f93b21d83cb3a19585289546839c3b
                                                                                                                                                                                                                        • Instruction ID: 5ceb50033cb1879e80703e77f88dcd1c6ff7a8fadd3395fc6850ca19cb17d282
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: eb9a1ddd0d02cce1cce12b8e3fc5e40ec1f93b21d83cb3a19585289546839c3b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DE014F75E40718BBEB109BA59C49E5EBFB9EF48751F04406AFA08A7691D6709840CBA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(0000005B,00000000), ref: 000E1BF4
                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000010,00000000), ref: 000E1BFC
                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(000000A0,00000000), ref: 000E1C07
                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(000000A1,00000000), ref: 000E1C12
                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000011,00000000), ref: 000E1C1A
                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 000E1C22
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Virtual
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 4278518827-0
                                                                                                                                                                                                                        • Opcode ID: aabe9c89f069a1ff2c2809b27e9ea0d5edb960881fc2925d8cc55deba32ed4dc
                                                                                                                                                                                                                        • Instruction ID: e03b68ce8a664efdfac3af10f58d73c37d6e1c1c9b717b5af4d76ab09cc64d67
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: aabe9c89f069a1ff2c2809b27e9ea0d5edb960881fc2925d8cc55deba32ed4dc
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 370148B09027597DE3008F5A8C85A52FEA8FF19754F00411BA15C47A41C7B5A8A4CBE5
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 0014EB30
                                                                                                                                                                                                                        • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 0014EB46
                                                                                                                                                                                                                        • GetWindowThreadProcessId.USER32(?,?), ref: 0014EB55
                                                                                                                                                                                                                        • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0014EB64
                                                                                                                                                                                                                        • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0014EB6E
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0014EB75
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 839392675-0
                                                                                                                                                                                                                        • Opcode ID: 347aa783ca29a06e375f04b69bf4c0652a56168bf5c717540ae5e22e95fec1c7
                                                                                                                                                                                                                        • Instruction ID: d970a522575c185e5c3347a48ce429b42328ef1bcc0573309da4e21c34c13de5
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 347aa783ca29a06e375f04b69bf4c0652a56168bf5c717540ae5e22e95fec1c7
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 29F05E72240158BBE7215B629C4EEEF3E7CEFCAB11F00016CF605E1591E7A05A81CAF5
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetClientRect.USER32(?), ref: 00137452
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001328,00000000,?), ref: 00137469
                                                                                                                                                                                                                        • GetWindowDC.USER32(?), ref: 00137475
                                                                                                                                                                                                                        • GetPixel.GDI32(00000000,?,?), ref: 00137484
                                                                                                                                                                                                                        • ReleaseDC.USER32(?,00000000), ref: 00137496
                                                                                                                                                                                                                        • GetSysColor.USER32(00000005), ref: 001374B0
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 272304278-0
                                                                                                                                                                                                                        • Opcode ID: 14db671bcd74e1a598a9e02c922ce4e03460950632f3a517e554ded4f285d545
                                                                                                                                                                                                                        • Instruction ID: c212186a85eb7ae79f4b20a657ef3746545406a621217e9c9114616253534d99
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 14db671bcd74e1a598a9e02c922ce4e03460950632f3a517e554ded4f285d545
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B2014B31504215EFEB616F64DC08BEABBB6FB04321F510168F91AA25A1CB312ED1AB90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0014187F
                                                                                                                                                                                                                        • UnloadUserProfile.USERENV(?,?), ref: 0014188B
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 00141894
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 0014189C
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 001418A5
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 001418AC
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 146765662-0
                                                                                                                                                                                                                        • Opcode ID: 38cdd4a2e2237d53a8649d48be79a78fb5ca899888cb6518b32a2741f6be87d7
                                                                                                                                                                                                                        • Instruction ID: a7bda341ab89a8fd79e94f6beb4109795fce94fd2ce21a0dae0c0602d6f6bbaa
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 38cdd4a2e2237d53a8649d48be79a78fb5ca899888cb6518b32a2741f6be87d7
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 07E07576104505FBEB015FA5ED0C94ABF79FF49B22B508629F22991871CB3294E1DF90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 000E7620: _wcslen.LIBCMT ref: 000E7625
                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0014C6EE
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0014C735
                                                                                                                                                                                                                        • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0014C79C
                                                                                                                                                                                                                        • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 0014C7CA
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                        • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                        • Opcode ID: bc7ada5ff2f1ff96dbebad8681ac36b3ffc5d62c4daaff0d9ae92176b65d7de8
                                                                                                                                                                                                                        • Instruction ID: c0a9c59d56c9f8eaa46dab977450ed5eb86c750dfde2996a30e19a27ca502d02
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bc7ada5ff2f1ff96dbebad8681ac36b3ffc5d62c4daaff0d9ae92176b65d7de8
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9C51F0726063419BD7949F28C885BBBB7E8AF49315F040A2DF995E32B1DB70D844CBD2
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • ShellExecuteExW.SHELL32(0000003C), ref: 0016AEA3
                                                                                                                                                                                                                          • Part of subcall function 000E7620: _wcslen.LIBCMT ref: 000E7625
                                                                                                                                                                                                                        • GetProcessId.KERNEL32(00000000), ref: 0016AF38
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 0016AF67
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                        • String ID: <$@
                                                                                                                                                                                                                        • API String ID: 146682121-1426351568
                                                                                                                                                                                                                        • Opcode ID: 580b9035a81d174658d6075739af1174b8fc61ca104e43604811b8e0c939e5af
                                                                                                                                                                                                                        • Instruction ID: 6b6995750cf5d642d9cc1b79018b5e10fbc2b65f005b0d442bbe1174c41a6c97
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 580b9035a81d174658d6075739af1174b8fc61ca104e43604811b8e0c939e5af
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FA716671A00659DFCB14DF65C884A9EBBF0BF08310F448499E81AAB3A2CB71ED41CF91
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00147206
                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 0014723C
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 0014724D
                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 001472CF
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                        • String ID: DllGetClassObject
                                                                                                                                                                                                                        • API String ID: 753597075-1075368562
                                                                                                                                                                                                                        • Opcode ID: 03ce1db4fd26dcc1307509e52c9d547d59903ea42e526d39ed953362d0fd05c4
                                                                                                                                                                                                                        • Instruction ID: 4a35da40e4cbc9033440ef6f4c3dd217cce8d29acf32800452fd0fa8f486f3d0
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 03ce1db4fd26dcc1307509e52c9d547d59903ea42e526d39ed953362d0fd05c4
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0D416171604204EFDB15CF64C884EAA7BB9EF44310F1580ADBD099F29AD7F1DA45CBA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00173E35
                                                                                                                                                                                                                        • IsMenu.USER32(?), ref: 00173E4A
                                                                                                                                                                                                                        • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00173E92
                                                                                                                                                                                                                        • DrawMenuBar.USER32 ref: 00173EA5
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                        • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                        • Opcode ID: 06bd67859aaafb92c9bce292863bbab74c6d2e186fc0ae1e97b139c559c603c3
                                                                                                                                                                                                                        • Instruction ID: ef1614cd3712485011dfbec0b9bfb712f1e86f9f777c2f0be1e50c6131058c9a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 06bd67859aaafb92c9bce292863bbab74c6d2e186fc0ae1e97b139c559c603c3
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 87415B75A01209EFDB10DF50D884EEABBB5FF49354F048129F919A7250DB30AE45DF90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 000E9CB3: _wcslen.LIBCMT ref: 000E9CBD
                                                                                                                                                                                                                          • Part of subcall function 00143CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00143CCA
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00141E66
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00141E79
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000189,?,00000000), ref: 00141EA9
                                                                                                                                                                                                                          • Part of subcall function 000E6B57: _wcslen.LIBCMT ref: 000E6B6A
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                                                                                                        • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                        • Opcode ID: 313b2dc7d04796b8ac0bef0f8fdd59e217cf0282e64c7ac6edcae9df6e7c72e5
                                                                                                                                                                                                                        • Instruction ID: 771b3c50dc522558d8ad7ec46e002d493507ceb9068c61c01014ba93bcfd544d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 313b2dc7d04796b8ac0bef0f8fdd59e217cf0282e64c7ac6edcae9df6e7c72e5
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FD216875A00104BEDB19ABA5DC86CFFB7B9EF42350B50411DF825B32F2EB344D8A8620
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen
                                                                                                                                                                                                                        • String ID: HKEY_LOCAL_MACHINE$HKLM
                                                                                                                                                                                                                        • API String ID: 176396367-4004644295
                                                                                                                                                                                                                        • Opcode ID: 479aac1c2c7e0a3a8dbb3789da9a549cfa28be218186c06dd2ecf8d2c4894819
                                                                                                                                                                                                                        • Instruction ID: 12a842310d85d9f78473ce8efe5c13a7cc01fcb5885f0c7511a00b606cbba768
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 479aac1c2c7e0a3a8dbb3789da9a549cfa28be218186c06dd2ecf8d2c4894819
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1531E473A0016A4BCB20DFACCD901BE33919BA5754B594129ECD5AB395FB71CEA0D3E0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00172F8D
                                                                                                                                                                                                                        • LoadLibraryW.KERNEL32(?), ref: 00172F94
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00172FA9
                                                                                                                                                                                                                        • DestroyWindow.USER32(?), ref: 00172FB1
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                        • String ID: SysAnimate32
                                                                                                                                                                                                                        • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                        • Opcode ID: 5b6b80d9cce0217fd3660733058f9469d25ca84bb2b381ca5f247475c81d6d96
                                                                                                                                                                                                                        • Instruction ID: fa275cf67f889ca066f60fbcf53bcf7840a1515d63ba7a0e3196093c28f64639
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5b6b80d9cce0217fd3660733058f9469d25ca84bb2b381ca5f247475c81d6d96
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BA218C72204205ABEB104F64DC80EBB77B9EB59364F108619F958D6190D771DC929760
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00104D1E,001128E9,?,00104CBE,001128E9,001A88B8,0000000C,00104E15,001128E9,00000002), ref: 00104D8D
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00104DA0
                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,?,00104D1E,001128E9,?,00104CBE,001128E9,001A88B8,0000000C,00104E15,001128E9,00000002,00000000), ref: 00104DC3
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                        • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                        • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                        • Opcode ID: d94faedcf87e2eaf33df1d3a57e1f9853e8e69d310652498fdaa621b03c88d51
                                                                                                                                                                                                                        • Instruction ID: f16e31c7d783e2ee13ee89b768f70cbc0747cf519153020f00cfdc88043512d0
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d94faedcf87e2eaf33df1d3a57e1f9853e8e69d310652498fdaa621b03c88d51
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1DF04F75A40208FBDB119F94DC49BEDBBB5EF58751F4400A8F949A26A0CB705AC0CBD1
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(kernel32.dll,?,?,000E4EDD,?,001B1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 000E4E9C
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 000E4EAE
                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,000E4EDD,?,001B1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 000E4EC0
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                        • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                        • API String ID: 145871493-3689287502
                                                                                                                                                                                                                        • Opcode ID: a0d5a6b7986f722ed12e084b8133e1474ca76431b23078193e979887062665eb
                                                                                                                                                                                                                        • Instruction ID: abc9974678ad0e4bcdd4b4c6cdf3aef375d175d8c3719d3eecd6578b4227ae3c
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a0d5a6b7986f722ed12e084b8133e1474ca76431b23078193e979887062665eb
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C5E0CD35E015629FD2711B2A6C18B5FA6F4AFC1F62B050129FC08F3700DB60CD8185E0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00123CDE,?,001B1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 000E4E62
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 000E4E74
                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,00123CDE,?,001B1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 000E4E87
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                        • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                        • API String ID: 145871493-1355242751
                                                                                                                                                                                                                        • Opcode ID: fbbbd98da796957b3d89b583a7c39815a5f2b914336d614a766d286501ee56a8
                                                                                                                                                                                                                        • Instruction ID: 255a4afc599c5e24859213285951522deb2beab0e812acbccc04e013d7b31346
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fbbbd98da796957b3d89b583a7c39815a5f2b914336d614a766d286501ee56a8
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F4D05B359027719B96761B2A7C1CECF6AB8AF8AF513494539F909F3614CF60CE81C5D0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00152C05
                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?), ref: 00152C87
                                                                                                                                                                                                                        • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00152C9D
                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00152CAE
                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00152CC0
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: File$Delete$Copy
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3226157194-0
                                                                                                                                                                                                                        • Opcode ID: b423fac58e8be7f219f2c134d2b330c4769c13990e998167bea77ffa60b0c774
                                                                                                                                                                                                                        • Instruction ID: 94513efb5f6a419de7ec9199e7e566a886af90c79491df4182b4295ef9955421
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b423fac58e8be7f219f2c134d2b330c4769c13990e998167bea77ffa60b0c774
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D8B17072A00119ABDF25DBA4CC85EDE77BDEF59301F1040A6F919EB142EB309A488F61
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetCurrentProcessId.KERNEL32 ref: 0016A427
                                                                                                                                                                                                                        • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 0016A435
                                                                                                                                                                                                                        • GetProcessIoCounters.KERNEL32(00000000,?), ref: 0016A468
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 0016A63D
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3488606520-0
                                                                                                                                                                                                                        • Opcode ID: 7a1720190c093346395d329a951b1f3dc9e80be727e2714ce99269293c8f4bd2
                                                                                                                                                                                                                        • Instruction ID: c1be067e4862aa488c6be5ada1f1d150cecab2dd230bd4f8956bff0ba417447a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7a1720190c093346395d329a951b1f3dc9e80be727e2714ce99269293c8f4bd2
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 24A1C1716043019FE720DF24DC82F6AB7E1AF84714F54881DF55AAB293DBB1EC418B92
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 0014DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0014CF22,?), ref: 0014DDFD
                                                                                                                                                                                                                          • Part of subcall function 0014DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0014CF22,?), ref: 0014DE16
                                                                                                                                                                                                                          • Part of subcall function 0014E199: GetFileAttributesW.KERNEL32(?,0014CF95), ref: 0014E19A
                                                                                                                                                                                                                        • lstrcmpiW.KERNEL32(?,?), ref: 0014E473
                                                                                                                                                                                                                        • MoveFileW.KERNEL32(?,?), ref: 0014E4AC
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0014E5EB
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0014E603
                                                                                                                                                                                                                        • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 0014E650
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3183298772-0
                                                                                                                                                                                                                        • Opcode ID: d436a471f1b82f3b8cb08541756f7046167cddf836ba1f415a7b5b64805d118f
                                                                                                                                                                                                                        • Instruction ID: afeab50fcf176e64adbe8ba5b6b44b8a60a997bdb9d82c955a563fb1c3ef342d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d436a471f1b82f3b8cb08541756f7046167cddf836ba1f415a7b5b64805d118f
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 425153B25083859FC724EB90DC819DB73ECAF94340F44491EF589D31A2EF74A588CB66
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 000E9CB3: _wcslen.LIBCMT ref: 000E9CBD
                                                                                                                                                                                                                          • Part of subcall function 0016C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0016B6AE,?,?), ref: 0016C9B5
                                                                                                                                                                                                                          • Part of subcall function 0016C998: _wcslen.LIBCMT ref: 0016C9F1
                                                                                                                                                                                                                          • Part of subcall function 0016C998: _wcslen.LIBCMT ref: 0016CA68
                                                                                                                                                                                                                          • Part of subcall function 0016C998: _wcslen.LIBCMT ref: 0016CA9E
                                                                                                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0016BAA5
                                                                                                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0016BB00
                                                                                                                                                                                                                        • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 0016BB63
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?,?), ref: 0016BBA6
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 0016BBB3
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 826366716-0
                                                                                                                                                                                                                        • Opcode ID: bf5351c081526e3e5433666b15c769eb4fe689b10d71b4125924c637d7690ca9
                                                                                                                                                                                                                        • Instruction ID: 1e42263e5e20229016d45a80296d127e81ac6be1c424e8c5341689a9fd37b316
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bf5351c081526e3e5433666b15c769eb4fe689b10d71b4125924c637d7690ca9
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B5618F31208241AFD714DF64C8D1E6ABBE5FF84308F54895CF4998B2A2DB31ED85CB92
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 00148BCD
                                                                                                                                                                                                                        • VariantClear.OLEAUT32 ref: 00148C3E
                                                                                                                                                                                                                        • VariantClear.OLEAUT32 ref: 00148C9D
                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00148D10
                                                                                                                                                                                                                        • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00148D3B
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 4136290138-0
                                                                                                                                                                                                                        • Opcode ID: 69c4cdd8bc3fde9a5600e2f10564f8e7ee682ef35e32860a0db3e2bc128de47c
                                                                                                                                                                                                                        • Instruction ID: 07a953415e4a6e84f65ea156670234a52263aea1874658e48a2150aeb02f40fd
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 69c4cdd8bc3fde9a5600e2f10564f8e7ee682ef35e32860a0db3e2bc128de47c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A1515AB5A01219EFCB14CF68C894AAAB7F8FF89314B158559E909DB360E730E911CF90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00158BAE
                                                                                                                                                                                                                        • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00158BDA
                                                                                                                                                                                                                        • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00158C32
                                                                                                                                                                                                                        • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00158C57
                                                                                                                                                                                                                        • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00158C5F
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2832842796-0
                                                                                                                                                                                                                        • Opcode ID: ee75a1e8ac4f70ec31d9b4b8b8f60bf7937849999dd0c142d2bd6e0aa89c6261
                                                                                                                                                                                                                        • Instruction ID: 9f7b196e7ed88b362cabd805598378159f4a3bcf0e772f027e304cf9cf3b4eb4
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ee75a1e8ac4f70ec31d9b4b8b8f60bf7937849999dd0c142d2bd6e0aa89c6261
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 86513835A00619EFCB05DF65C881AAEBBF5FF48314F088458E859AB362DB31ED55CB90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00168F40
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,?), ref: 00168FD0
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,00000000), ref: 00168FEC
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,?), ref: 00169032
                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000), ref: 00169052
                                                                                                                                                                                                                          • Part of subcall function 000FF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00151043,?,753CE610), ref: 000FF6E6
                                                                                                                                                                                                                          • Part of subcall function 000FF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,0013FA64,00000000,00000000,?,?,00151043,?,753CE610,?,0013FA64), ref: 000FF70D
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 666041331-0
                                                                                                                                                                                                                        • Opcode ID: 860b5662198bb95fb378977bbea60daf46e142fae332faac90bd57d3b068fa46
                                                                                                                                                                                                                        • Instruction ID: 2f2c692f775602c35b1eb2f81611cf35050bfeee3fcbef14495b35a768330bb2
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 860b5662198bb95fb378977bbea60daf46e142fae332faac90bd57d3b068fa46
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D7515A35600245DFCB14DF68C8848EDBBF5FF49314B4981A8E80AAB762DB31ED85CB90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00176C33
                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000EC,?), ref: 00176C4A
                                                                                                                                                                                                                        • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00176C73
                                                                                                                                                                                                                        • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,0015AB79,00000000,00000000), ref: 00176C98
                                                                                                                                                                                                                        • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00176CC7
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3688381893-0
                                                                                                                                                                                                                        • Opcode ID: 474a42f9088c1c0b87fe5d33e2eebc0faeaf42ee9b0e75c9ebe4f07a0972b99f
                                                                                                                                                                                                                        • Instruction ID: fd09000fb3d1249197755839b88ad93374dc801202fdcb1c158d7719b345cc0d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 474a42f9088c1c0b87fe5d33e2eebc0faeaf42ee9b0e75c9ebe4f07a0972b99f
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7941D435604504AFD725CF38CC58FE97BB5EB0A350F158268F89DA72E0C771AD81DA80
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _free
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 269201875-0
                                                                                                                                                                                                                        • Opcode ID: 963382a8eae740d8eb5af73e5e2ad3f05533904e93badad0d7c02846d7c6e385
                                                                                                                                                                                                                        • Instruction ID: cd8e0e338dd325878959cc66da88e1ec8c25b0fe4e0fd25736d6f95da834a1f7
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 963382a8eae740d8eb5af73e5e2ad3f05533904e93badad0d7c02846d7c6e385
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8D41D336A00204AFCB28DF78C981AADB7F5EF89314F154578E615EB392DB31AD51CB80
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 000F9141
                                                                                                                                                                                                                        • ScreenToClient.USER32(00000000,?), ref: 000F915E
                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(00000001), ref: 000F9183
                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(00000002), ref: 000F919D
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 4210589936-0
                                                                                                                                                                                                                        • Opcode ID: 9d72e4e767aa0119d8ac173f8fd7ea70c6c570c32faaea1017c047dfd83f76b9
                                                                                                                                                                                                                        • Instruction ID: 599536b91b612e7d5e691d5e25f19db4565e57e2c5f12e68a7ccc4f1106ab60b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9d72e4e767aa0119d8ac173f8fd7ea70c6c570c32faaea1017c047dfd83f76b9
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 09415071A0861AFBDF199F64C844BFEB774FF05324F208229E529A72D0C7306994DB91
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetInputState.USER32 ref: 001538CB
                                                                                                                                                                                                                        • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00153922
                                                                                                                                                                                                                        • TranslateMessage.USER32(?), ref: 0015394B
                                                                                                                                                                                                                        • DispatchMessageW.USER32(?), ref: 00153955
                                                                                                                                                                                                                        • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00153966
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2256411358-0
                                                                                                                                                                                                                        • Opcode ID: 2c3c27bb9e2a20da237023ece5adeeb721135b658f47b71be88b2f8f30b3d7ee
                                                                                                                                                                                                                        • Instruction ID: 38f1b02334eacbd2d3b46121a100642013ad7fa75a4659593de52a000ecc61d9
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2c3c27bb9e2a20da237023ece5adeeb721135b658f47b71be88b2f8f30b3d7ee
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3F31EAB0504385EEEB39CB34D858BB637E4AB0138AF55065DE876CB4A0E7B096CDCB11
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,0015C21E,00000000), ref: 0015CF38
                                                                                                                                                                                                                        • InternetReadFile.WININET(?,00000000,?,?), ref: 0015CF6F
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000000,?,?,?,0015C21E,00000000), ref: 0015CFB4
                                                                                                                                                                                                                        • SetEvent.KERNEL32(?,?,00000000,?,?,?,0015C21E,00000000), ref: 0015CFC8
                                                                                                                                                                                                                        • SetEvent.KERNEL32(?,?,00000000,?,?,?,0015C21E,00000000), ref: 0015CFF2
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3191363074-0
                                                                                                                                                                                                                        • Opcode ID: facb47eac466be8a102bc93bcd191d264e9be59f61190bf5f0f55d2f94620706
                                                                                                                                                                                                                        • Instruction ID: 68af65aaf7168d741a07112e94d40b612b976ea613cebf89b5e2d6234b624db9
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: facb47eac466be8a102bc93bcd191d264e9be59f61190bf5f0f55d2f94620706
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 60318071600305EFDB24DFA5C8849ABBBF9EF14312B10442EF926D6501DB30AD84DBA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00141915
                                                                                                                                                                                                                        • PostMessageW.USER32(00000001,00000201,00000001), ref: 001419C1
                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000,?,?,?), ref: 001419C9
                                                                                                                                                                                                                        • PostMessageW.USER32(00000001,00000202,00000000), ref: 001419DA
                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000,?,?,?,?), ref: 001419E2
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3382505437-0
                                                                                                                                                                                                                        • Opcode ID: 9c397b154f809f3e55a13238e13d66b10d6eeb32250a2bc8417aab3054b927dd
                                                                                                                                                                                                                        • Instruction ID: 8f0f6771c20af4233fee54c3d9f105c6b44d0a34fdb30d28f5ef31a68305e405
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9c397b154f809f3e55a13238e13d66b10d6eeb32250a2bc8417aab3054b927dd
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0D31A271A00219FFCB04CFA8CD99ADE7BB5FB44319F104229F925A72E1C7709994CB90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00175745
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001074,?,00000001), ref: 0017579D
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 001757AF
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 001757BA
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001002,00000000,?), ref: 00175816
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 763830540-0
                                                                                                                                                                                                                        • Opcode ID: 3e985de87a6d1120a9608e623f89f1c5899f00ad148afabac393a174d0368993
                                                                                                                                                                                                                        • Instruction ID: 6293481757e6ad4da9f415451a325699c0d83d99ef786f7af1f7bf1541e82048
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3e985de87a6d1120a9608e623f89f1c5899f00ad148afabac393a174d0368993
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 682165759046189ADB209FA4CC85AEE7BB9FF14724F50C21AFA1DEA1C0E7B099C5CF50
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • IsWindow.USER32(00000000), ref: 00160951
                                                                                                                                                                                                                        • GetForegroundWindow.USER32 ref: 00160968
                                                                                                                                                                                                                        • GetDC.USER32(00000000), ref: 001609A4
                                                                                                                                                                                                                        • GetPixel.GDI32(00000000,?,00000003), ref: 001609B0
                                                                                                                                                                                                                        • ReleaseDC.USER32(00000000,00000003), ref: 001609E8
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 4156661090-0
                                                                                                                                                                                                                        • Opcode ID: 9d8bc42672f1689895a3472810a4ff54b89cf35ac48201cd1c06dfe4462b5bd8
                                                                                                                                                                                                                        • Instruction ID: 2c59f3612117cdc29282a5b16dfb3b03d5d000fb34ada475a37f79205726e9b7
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9d8bc42672f1689895a3472810a4ff54b89cf35ac48201cd1c06dfe4462b5bd8
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8B216F35600214AFD704EF65DC85AAEBBF5EF48701F14846CF85AA7752DB70AD44CB90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetEnvironmentStringsW.KERNEL32 ref: 0011CDC6
                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0011CDE9
                                                                                                                                                                                                                          • Part of subcall function 00113820: RtlAllocateHeap.NTDLL(00000000,?,001B1444,?,000FFDF5,?,?,000EA976,00000010,001B1440,000E13FC,?,000E13C6,?,000E1129), ref: 00113852
                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0011CE0F
                                                                                                                                                                                                                        • _free.LIBCMT ref: 0011CE22
                                                                                                                                                                                                                        • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0011CE31
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 336800556-0
                                                                                                                                                                                                                        • Opcode ID: fe1f66323585b97cd340666a6cea9140e1534c6ac8b755057a40374c6941ed60
                                                                                                                                                                                                                        • Instruction ID: 1ca913e422e0c4c6c78887ff5abb46c7247a1e872ce9bf7bc170c4cd8bcd474d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fe1f66323585b97cd340666a6cea9140e1534c6ac8b755057a40374c6941ed60
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A80184726422157F272916BA6C89DFF6D6EEFC6BA1315013DF909C7201EB618D9181F0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 000F9693
                                                                                                                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 000F96A2
                                                                                                                                                                                                                        • BeginPath.GDI32(?), ref: 000F96B9
                                                                                                                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 000F96E2
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3225163088-0
                                                                                                                                                                                                                        • Opcode ID: 6f26502fbdf8e76887d3eb94c82d80aaf124e4890ef0b0623ff6af4a519e961a
                                                                                                                                                                                                                        • Instruction ID: 0f695620f9a0c309a9a08a1e1650328e99120c5dd03b7031d38a16b17c0a5b01
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6f26502fbdf8e76887d3eb94c82d80aaf124e4890ef0b0623ff6af4a519e961a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6A217C70802349FBDB219F24EC287B93BB9BB0032AF51031AF514A69B0D37098D1DB94
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _memcmp
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2931989736-0
                                                                                                                                                                                                                        • Opcode ID: 2e4e38696b8439fba8df52f8532ce97d4f9e7af90870be196d286ad27598eec4
                                                                                                                                                                                                                        • Instruction ID: ba232ddc1756aadd39fe7f4cd5789c60907fbf00efb3e1af781ced7945a9ade5
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2e4e38696b8439fba8df52f8532ce97d4f9e7af90870be196d286ad27598eec4
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 810196B1641605BBE30855109E42EBB736EAB213A5B808035FD089F293F764ED12C2B1
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,0010F2DE,00113863,001B1444,?,000FFDF5,?,?,000EA976,00000010,001B1440,000E13FC,?,000E13C6), ref: 00112DFD
                                                                                                                                                                                                                        • _free.LIBCMT ref: 00112E32
                                                                                                                                                                                                                        • _free.LIBCMT ref: 00112E59
                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000,000E1129), ref: 00112E66
                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000,000E1129), ref: 00112E6F
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorLast$_free
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3170660625-0
                                                                                                                                                                                                                        • Opcode ID: 7f6c54be91254170c25705037c8758156b8bd9a7a2b2655c41b5e8d35852a029
                                                                                                                                                                                                                        • Instruction ID: 37fe70692fc9eebb1ea1eaedea28da3c79071f31ffa1af573ffa82a67cef650d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7f6c54be91254170c25705037c8758156b8bd9a7a2b2655c41b5e8d35852a029
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5401CD3264660067C62E77746C45DEB156DABE5775B25403CF429E31D2EF748CE14160
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0013FF41,80070057,?,?,?,0014035E), ref: 0014002B
                                                                                                                                                                                                                        • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0013FF41,80070057,?,?), ref: 00140046
                                                                                                                                                                                                                        • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0013FF41,80070057,?,?), ref: 00140054
                                                                                                                                                                                                                        • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0013FF41,80070057,?), ref: 00140064
                                                                                                                                                                                                                        • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0013FF41,80070057,?,?), ref: 00140070
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3897988419-0
                                                                                                                                                                                                                        • Opcode ID: 2a8dd84acbd3f2463b0280d05754d2fbda305005e60f61f2cf58fc261e13967c
                                                                                                                                                                                                                        • Instruction ID: 9cf5c7151632995a85d5fbc5732a20f846e81b898dc132985ca9b0023211efdc
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2a8dd84acbd3f2463b0280d05754d2fbda305005e60f61f2cf58fc261e13967c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A4016276600214BFDB224F6ADC44BAA7AFDEF48791F144128FE09D7220D775DE809BA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • QueryPerformanceCounter.KERNEL32(?), ref: 0014E997
                                                                                                                                                                                                                        • QueryPerformanceFrequency.KERNEL32(?), ref: 0014E9A5
                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000), ref: 0014E9AD
                                                                                                                                                                                                                        • QueryPerformanceCounter.KERNEL32(?), ref: 0014E9B7
                                                                                                                                                                                                                        • Sleep.KERNEL32 ref: 0014E9F3
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2833360925-0
                                                                                                                                                                                                                        • Opcode ID: 7de09f1a7cac8d17f66daaa9c72a19e1764c729641574919951ff312221a307f
                                                                                                                                                                                                                        • Instruction ID: 3a7ecfa11c0f28e5dd9ee3fe9ae0c7bc704ab9e2b41d720797cb007a03e7ab3e
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7de09f1a7cac8d17f66daaa9c72a19e1764c729641574919951ff312221a307f
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9D014C31C0162DDBCF04AFE5DC69AEDBBB8FF09715F41055AE502B22A1DB309594CBA1
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00141114
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000000,00000000,?,?,00140B9B,?,?,?), ref: 00141120
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00140B9B,?,?,?), ref: 0014112F
                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00140B9B,?,?,?), ref: 00141136
                                                                                                                                                                                                                        • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0014114D
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 842720411-0
                                                                                                                                                                                                                        • Opcode ID: 3129621cb2eb7ebe50de28951e689989c7071d476bc7ca10e915bcbe4b66650b
                                                                                                                                                                                                                        • Instruction ID: 049d5e8321588a92647b2b1c50a0a5203a26251c4163f1da310bb4be79900589
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3129621cb2eb7ebe50de28951e689989c7071d476bc7ca10e915bcbe4b66650b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 01013779200205BFDB154FA5DC49E6A3F7EEF897A1B244429FA49D7360DB31DCC09AA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00140FCA
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00140FD6
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00140FE5
                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00140FEC
                                                                                                                                                                                                                        • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00141002
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 44706859-0
                                                                                                                                                                                                                        • Opcode ID: cfddcdbcd8867d1f37b73cf6b85f9872c79b7c7150afdd25b1aa2687e7598878
                                                                                                                                                                                                                        • Instruction ID: 72bc33360a50d9d9021a29bf4d1a4c05d16ce3941961339709bffe02f812e0a1
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cfddcdbcd8867d1f37b73cf6b85f9872c79b7c7150afdd25b1aa2687e7598878
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 33F04979200301FBDB214FA4AC49F563FBDEF89762F604428FA49D7261CA70DCC08AA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0014102A
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00141036
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00141045
                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0014104C
                                                                                                                                                                                                                        • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00141062
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 44706859-0
                                                                                                                                                                                                                        • Opcode ID: 32b00c7f5d752a7f2b051905be879f2c2d778ae57af938db1745917d4676f67d
                                                                                                                                                                                                                        • Instruction ID: abd62440fb54c2f7525623d932d5b0627fd959ad7b7fca4ba1175421e1a6382f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 32b00c7f5d752a7f2b051905be879f2c2d778ae57af938db1745917d4676f67d
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 24F04939200301FBDB215FA4EC49F563BBDEF89761F200828FA4DD7260CA70D8D08AA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,0015017D,?,001532FC,?,00000001,00122592,?), ref: 00150324
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,0015017D,?,001532FC,?,00000001,00122592,?), ref: 00150331
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,0015017D,?,001532FC,?,00000001,00122592,?), ref: 0015033E
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,0015017D,?,001532FC,?,00000001,00122592,?), ref: 0015034B
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,0015017D,?,001532FC,?,00000001,00122592,?), ref: 00150358
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,0015017D,?,001532FC,?,00000001,00122592,?), ref: 00150365
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CloseHandle
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2962429428-0
                                                                                                                                                                                                                        • Opcode ID: 674d665eeab2ea16d94dfe7bc7f84efa26fcd642d25abfec173df3cc498fb2fb
                                                                                                                                                                                                                        • Instruction ID: 691d17700bb41d8312b76fce37f0d69737d337facc65175983cdc06452c77d61
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 674d665eeab2ea16d94dfe7bc7f84efa26fcd642d25abfec173df3cc498fb2fb
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A101A272800B15DFC7319FA6D880412F7F5BF543163158A3FD1A652931C371A998CF80
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • _free.LIBCMT ref: 0011D752
                                                                                                                                                                                                                          • Part of subcall function 001129C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0011D7D1,00000000,00000000,00000000,00000000,?,0011D7F8,00000000,00000007,00000000,?,0011DBF5,00000000), ref: 001129DE
                                                                                                                                                                                                                          • Part of subcall function 001129C8: GetLastError.KERNEL32(00000000,?,0011D7D1,00000000,00000000,00000000,00000000,?,0011D7F8,00000000,00000007,00000000,?,0011DBF5,00000000,00000000), ref: 001129F0
                                                                                                                                                                                                                        • _free.LIBCMT ref: 0011D764
                                                                                                                                                                                                                        • _free.LIBCMT ref: 0011D776
                                                                                                                                                                                                                        • _free.LIBCMT ref: 0011D788
                                                                                                                                                                                                                        • _free.LIBCMT ref: 0011D79A
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                                                                                        • Opcode ID: 001da1c31f129ab9e92b2cdeaa82faf45c7bcc4e15a50ac2b3ed53f265831376
                                                                                                                                                                                                                        • Instruction ID: 13799edca9b0e54c7bc2881df8d1387d7e1d85971183b8d0f403e20b291c0a2a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 001da1c31f129ab9e92b2cdeaa82faf45c7bcc4e15a50ac2b3ed53f265831376
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E3F09632500218ABC629FB68F9C6C9777DDBB05728B940C25F048DB941CB34FCD086E0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetDlgItem.USER32(?,000003E9), ref: 00145C58
                                                                                                                                                                                                                        • GetWindowTextW.USER32(00000000,?,00000100), ref: 00145C6F
                                                                                                                                                                                                                        • MessageBeep.USER32(00000000), ref: 00145C87
                                                                                                                                                                                                                        • KillTimer.USER32(?,0000040A), ref: 00145CA3
                                                                                                                                                                                                                        • EndDialog.USER32(?,00000001), ref: 00145CBD
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3741023627-0
                                                                                                                                                                                                                        • Opcode ID: 144a5009956f2be2d43be7345c1661c2c89bcc43f3725151b91abb8f59adb189
                                                                                                                                                                                                                        • Instruction ID: 6666824cd00f67a142ef1f5653cb2bd821d22fa3e0569906d05d6dba1dcc0d71
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 144a5009956f2be2d43be7345c1661c2c89bcc43f3725151b91abb8f59adb189
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 18016D30500B04ABEB255B10ED8EFA67BBDBB00B06F00055DB587A15E2DBF0A9C48BD1
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • _free.LIBCMT ref: 001122BE
                                                                                                                                                                                                                          • Part of subcall function 001129C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0011D7D1,00000000,00000000,00000000,00000000,?,0011D7F8,00000000,00000007,00000000,?,0011DBF5,00000000), ref: 001129DE
                                                                                                                                                                                                                          • Part of subcall function 001129C8: GetLastError.KERNEL32(00000000,?,0011D7D1,00000000,00000000,00000000,00000000,?,0011D7F8,00000000,00000007,00000000,?,0011DBF5,00000000,00000000), ref: 001129F0
                                                                                                                                                                                                                        • _free.LIBCMT ref: 001122D0
                                                                                                                                                                                                                        • _free.LIBCMT ref: 001122E3
                                                                                                                                                                                                                        • _free.LIBCMT ref: 001122F4
                                                                                                                                                                                                                        • _free.LIBCMT ref: 00112305
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                                                                                        • Opcode ID: ee10dedb5bbc38608769af7a3d7c1fc3e97bd7d3e7c936c662f49d3d2a0e3470
                                                                                                                                                                                                                        • Instruction ID: 21b4fb8285657f43c6e44a0ffdd2925c1058f11ad269f07172d47e3779624410
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ee10dedb5bbc38608769af7a3d7c1fc3e97bd7d3e7c936c662f49d3d2a0e3470
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 72F05EB59001249B861BBF58BC018AD3B64F729B60751076AF410DBBB1C73448F1AFE4
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • EndPath.GDI32(?), ref: 000F95D4
                                                                                                                                                                                                                        • StrokeAndFillPath.GDI32(?,?,001371F7,00000000,?,?,?), ref: 000F95F0
                                                                                                                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 000F9603
                                                                                                                                                                                                                        • DeleteObject.GDI32 ref: 000F9616
                                                                                                                                                                                                                        • StrokePath.GDI32(?), ref: 000F9631
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2625713937-0
                                                                                                                                                                                                                        • Opcode ID: 23ad8779f1dabd3e30f459ceabeba5ad67f9fa6f16408308b627de59ba33d8c7
                                                                                                                                                                                                                        • Instruction ID: 5456c016605972763e5432d089d1ff91ccde5dde5e5b2f1b4c88f0b2f5937b18
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 23ad8779f1dabd3e30f459ceabeba5ad67f9fa6f16408308b627de59ba33d8c7
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FAF03C34005748EBDB225F65ED2C7B83BB5AB0032AF548318F529958F0C73089D1EFA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: __freea$_free
                                                                                                                                                                                                                        • String ID: a/p$am/pm
                                                                                                                                                                                                                        • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                        • Opcode ID: fda1d78468693c0e8e47e0e09ed4764c52adcb5a21560b71789e193ec2b5e70b
                                                                                                                                                                                                                        • Instruction ID: 302916a100aa0642fa6d737f39c036d92f7682855bd4fb929040951083cecc8c
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fda1d78468693c0e8e47e0e09ed4764c52adcb5a21560b71789e193ec2b5e70b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DCD1CE31924206BACB2C9F68C845AFAF7B1FF15310F290179EB219B654E3759DC0CB91
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00100242: EnterCriticalSection.KERNEL32(001B070C,001B1884,?,?,000F198B,001B2518,?,?,?,000E12F9,00000000), ref: 0010024D
                                                                                                                                                                                                                          • Part of subcall function 00100242: LeaveCriticalSection.KERNEL32(001B070C,?,000F198B,001B2518,?,?,?,000E12F9,00000000), ref: 0010028A
                                                                                                                                                                                                                          • Part of subcall function 000E9CB3: _wcslen.LIBCMT ref: 000E9CBD
                                                                                                                                                                                                                          • Part of subcall function 001000A3: __onexit.LIBCMT ref: 001000A9
                                                                                                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 00167BFB
                                                                                                                                                                                                                          • Part of subcall function 001001F8: EnterCriticalSection.KERNEL32(001B070C,?,?,000F8747,001B2514), ref: 00100202
                                                                                                                                                                                                                          • Part of subcall function 001001F8: LeaveCriticalSection.KERNEL32(001B070C,?,000F8747,001B2514), ref: 00100235
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                        • String ID: 5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                        • API String ID: 535116098-3733170431
                                                                                                                                                                                                                        • Opcode ID: d90f7bc4e18386c0080826f3579ab34c1c4816e20240e880b006369410c611b4
                                                                                                                                                                                                                        • Instruction ID: 68142d5b474bff11c911134194ef257ca1e40a5843edc77efc56131b4fdd8460
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d90f7bc4e18386c0080826f3579ab34c1c4816e20240e880b006369410c611b4
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 96918A70A04209EFCB14EF98D9919FDB7B2FF49308F108459F806AB292DB71AE55CB51
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 0014B403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,001421D0,?,?,00000034,00000800,?,00000034), ref: 0014B42D
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00142760
                                                                                                                                                                                                                          • Part of subcall function 0014B3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,001421FF,?,?,00000800,?,00001073,00000000,?,?), ref: 0014B3F8
                                                                                                                                                                                                                          • Part of subcall function 0014B32A: GetWindowThreadProcessId.USER32(?,?), ref: 0014B355
                                                                                                                                                                                                                          • Part of subcall function 0014B32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00142194,00000034,?,?,00001004,00000000,00000000), ref: 0014B365
                                                                                                                                                                                                                          • Part of subcall function 0014B32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00142194,00000034,?,?,00001004,00000000,00000000), ref: 0014B37B
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 001427CD
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 0014281A
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                        • String ID: @
                                                                                                                                                                                                                        • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                        • Opcode ID: 9c4e2515b060b273661bba5df7a94d5228d3d60de65ebe43e418d19cdb05c7cb
                                                                                                                                                                                                                        • Instruction ID: 0eddbdab8ab03c6f7e905b46c6c6aac8f1553a435e78164b463ff8e6a9d6ab9f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9c4e2515b060b273661bba5df7a94d5228d3d60de65ebe43e418d19cdb05c7cb
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2B412F72900218AFDB10DFA4CD85EDEBBB8EF15700F104099FA55B7191DB70AE85CBA1
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00111769
                                                                                                                                                                                                                        • _free.LIBCMT ref: 00111834
                                                                                                                                                                                                                        • _free.LIBCMT ref: 0011183E
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _free$FileModuleName
                                                                                                                                                                                                                        • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                        • API String ID: 2506810119-1957095476
                                                                                                                                                                                                                        • Opcode ID: 6798baf5e3e0bea07a7af501f6ad2201ed03597c3a8252f0dddf8a5d08b4d69d
                                                                                                                                                                                                                        • Instruction ID: 5e6b22feab55c3cd31a6ca8d60f49518d64f6b5ef0cc5edd61ad47c1ea814baf
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6798baf5e3e0bea07a7af501f6ad2201ed03597c3a8252f0dddf8a5d08b4d69d
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 90319C71A04218BBCB29DF999881DDEFBFCEB95310B6141BAEA0497251D7708AC0CB90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 0014C306
                                                                                                                                                                                                                        • DeleteMenu.USER32(?,00000007,00000000), ref: 0014C34C
                                                                                                                                                                                                                        • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,001B1990,013A5760), ref: 0014C395
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                        • API String ID: 135850232-4108050209
                                                                                                                                                                                                                        • Opcode ID: 94ff7675728669b78ec4ab26f0da7d074ca6f6b3e08d7d165d0446105c338f27
                                                                                                                                                                                                                        • Instruction ID: ab372a5a6f5944e386ffbeecc3ef10cf80941bf812b943e907715db6f76578ab
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 94ff7675728669b78ec4ab26f0da7d074ca6f6b3e08d7d165d0446105c338f27
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5941C0362063019FD724DF25D884B5ABBE8BF85320F008A1DF9A5972E1D770E904CBA2
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,0017CC08,00000000,?,?,?,?), ref: 001744AA
                                                                                                                                                                                                                        • GetWindowLongW.USER32 ref: 001744C7
                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000F0,00000000), ref: 001744D7
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$Long
                                                                                                                                                                                                                        • String ID: SysTreeView32
                                                                                                                                                                                                                        • API String ID: 847901565-1698111956
                                                                                                                                                                                                                        • Opcode ID: 268b3ef63b52c692f360c92bc713ee02208304323afd85e6496f30dab1dd0cdf
                                                                                                                                                                                                                        • Instruction ID: 4541eb9e976140dbc4292dc1f99d0f25815c691ebf7ad748e38de5ef878bc2d2
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 268b3ef63b52c692f360c92bc713ee02208304323afd85e6496f30dab1dd0cdf
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B8319E31210205AFDF218E78DC45BEA77B9EB09334F208715F979A21E1DB70EC909B50
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 0016335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00163077,?,?), ref: 00163378
                                                                                                                                                                                                                        • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0016307A
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0016309B
                                                                                                                                                                                                                        • htons.WSOCK32(00000000,?,?,00000000), ref: 00163106
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                        • String ID: 255.255.255.255
                                                                                                                                                                                                                        • API String ID: 946324512-2422070025
                                                                                                                                                                                                                        • Opcode ID: 1c3f2bbbe98d32d3fe2080b99138bfd80be4d482feac9528c44af19473d65488
                                                                                                                                                                                                                        • Instruction ID: 62241129d6a822f64e687b6ed14f50f0f51c1ac1b9ef182e8b39405b8e4eb071
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1c3f2bbbe98d32d3fe2080b99138bfd80be4d482feac9528c44af19473d65488
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C63104392002019FCB20CF28C985EAA77F0EF15318F248059E9258B392CB32EF85C761
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00173F40
                                                                                                                                                                                                                        • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00173F54
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001002,00000000,?), ref: 00173F78
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$Window
                                                                                                                                                                                                                        • String ID: SysMonthCal32
                                                                                                                                                                                                                        • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                        • Opcode ID: 26a95a9602bb9599f0e90b6890d5629f248daee21d24f890b608525678a7cc90
                                                                                                                                                                                                                        • Instruction ID: a5661b528decea06666665d85b1944fc3362c6740b813ae1af9b6bf2cf47e18e
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 26a95a9602bb9599f0e90b6890d5629f248daee21d24f890b608525678a7cc90
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2021BF32600229BFDF118F50DC46FEA3B75EB48754F114214FA19AB1D0D7B1A9909B90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00174705
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00174713
                                                                                                                                                                                                                        • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 0017471A
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                        • String ID: msctls_updown32
                                                                                                                                                                                                                        • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                        • Opcode ID: 12dfeafbe3ad0780a926686266f688d36e0a312ed2062c972ac6f8f00243390b
                                                                                                                                                                                                                        • Instruction ID: 1afceae5d28289c892fc20f3f543849632550a994166b29aaef284c13d40b680
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 12dfeafbe3ad0780a926686266f688d36e0a312ed2062c972ac6f8f00243390b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 022190B5600208BFDB10DF64DCD1DA737BDEB9A3A8B004149FA049B391CB30EC51CAA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen
                                                                                                                                                                                                                        • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                        • API String ID: 176396367-2734436370
                                                                                                                                                                                                                        • Opcode ID: b6fb28874debfffc9b64b9407792d8afa8685ef34bd324a8ada0d93adb1b708b
                                                                                                                                                                                                                        • Instruction ID: 803f1f6484dbfe184aba03a3176f571a9c1f78c46457b3473a1546ad6e23bcb3
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b6fb28874debfffc9b64b9407792d8afa8685ef34bd324a8ada0d93adb1b708b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C3216D7210815166C331BB25EC02FB773D89FA5320F11842AF98D9B0A2EB919D42C2D5
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00173840
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00173850
                                                                                                                                                                                                                        • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00173876
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                        • String ID: Listbox
                                                                                                                                                                                                                        • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                        • Opcode ID: 033c231e3dff40e07bcac00420cdf48e0a3e41769b81795a5280357417e70a2a
                                                                                                                                                                                                                        • Instruction ID: 0153998708b4d09059f0ae0e073f34c56ee3a4b38c23aa9a5a95caf778350849
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 033c231e3dff40e07bcac00420cdf48e0a3e41769b81795a5280357417e70a2a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 29218E72610218BBEB258F54DC85FAB377EEF89760F118224F9589B190CB72DC5297A0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000001), ref: 00154A08
                                                                                                                                                                                                                        • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00154A5C
                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000000,?,?,0017CC08), ref: 00154AD0
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                        • String ID: %lu
                                                                                                                                                                                                                        • API String ID: 2507767853-685833217
                                                                                                                                                                                                                        • Opcode ID: 5a0706a0e38401b57da7ae50c2e3025aa0338c1c64108f33c0c4a887184d3008
                                                                                                                                                                                                                        • Instruction ID: 61f92e42da769545f9f98e577fa46585b61a92c6f85ce871aec24895f8428105
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5a0706a0e38401b57da7ae50c2e3025aa0338c1c64108f33c0c4a887184d3008
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AA310F75A00109AFDB11DF54C985EAA77F8EF05308F1480A9F909DB252D771EE85CBA1
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 0017424F
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00174264
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00174271
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend
                                                                                                                                                                                                                        • String ID: msctls_trackbar32
                                                                                                                                                                                                                        • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                        • Opcode ID: 376cf895730795db88218c2b0b7fb6ea1ffd804d99b80fce1e9110ceb6fb3369
                                                                                                                                                                                                                        • Instruction ID: 50453d11a8ed90d12171cf271fbc3654899316c79f611e93ca0aca2789b76ec6
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 376cf895730795db88218c2b0b7fb6ea1ffd804d99b80fce1e9110ceb6fb3369
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7711E331240248BFEF209E29DC06FAB3BBCEF95B54F114514FA59E2091D371DC619B50
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 000E6B57: _wcslen.LIBCMT ref: 000E6B6A
                                                                                                                                                                                                                          • Part of subcall function 00142DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00142DC5
                                                                                                                                                                                                                          • Part of subcall function 00142DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00142DD6
                                                                                                                                                                                                                          • Part of subcall function 00142DA7: GetCurrentThreadId.KERNEL32 ref: 00142DDD
                                                                                                                                                                                                                          • Part of subcall function 00142DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00142DE4
                                                                                                                                                                                                                        • GetFocus.USER32 ref: 00142F78
                                                                                                                                                                                                                          • Part of subcall function 00142DEE: GetParent.USER32(00000000), ref: 00142DF9
                                                                                                                                                                                                                        • GetClassNameW.USER32(?,?,00000100), ref: 00142FC3
                                                                                                                                                                                                                        • EnumChildWindows.USER32(?,0014303B), ref: 00142FEB
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                        • String ID: %s%d
                                                                                                                                                                                                                        • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                        • Opcode ID: 2da2ec7c9e44e9189083abe541c18a0c7770d804d616ea01f70ff5fd3aab4f37
                                                                                                                                                                                                                        • Instruction ID: 6d4907ae7203061c393224a53aabc735e37144674a244d62a8b9ecce8aba861b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2da2ec7c9e44e9189083abe541c18a0c7770d804d616ea01f70ff5fd3aab4f37
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CE11B4716002056BCF157FB09CC5EEE37AAAF94314F044079F919AB262DF3199858B60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 001758C1
                                                                                                                                                                                                                        • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 001758EE
                                                                                                                                                                                                                        • DrawMenuBar.USER32(?), ref: 001758FD
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                        • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                        • Opcode ID: 6af6603e60612b21d75334fbc67ad617b4348c567bdb3bfdd2cea3dc2ae3d5e8
                                                                                                                                                                                                                        • Instruction ID: 9b9b8c92197c0fb193c67957560e7412781d4c9a0e3d442bb1a96b96038835a8
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6af6603e60612b21d75334fbc67ad617b4348c567bdb3bfdd2cea3dc2ae3d5e8
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 91015731600219EEDB219F11DC44BAEBBB5FF45364F10C0A9E94DDA162EB718AC4EF61
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,GetSystemWow64DirectoryW), ref: 0013D3BF
                                                                                                                                                                                                                        • FreeLibrary.KERNEL32 ref: 0013D3E5
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                        • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                        • API String ID: 3013587201-2590602151
                                                                                                                                                                                                                        • Opcode ID: f5d28f2a0ce7e2431b1e6507bbee5087cbc88e37c920c89b26cebe006ce88ee7
                                                                                                                                                                                                                        • Instruction ID: b8be29743603926c2d3f455be10e2e66623f97cacc90457824337ba61777122b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f5d28f2a0ce7e2431b1e6507bbee5087cbc88e37c920c89b26cebe006ce88ee7
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E7F0E5A1906621DBE7755610BC58AAE3324BF10741F9A8169F80AF6555DB20CFC087D2
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: daf402e4a889023a9ae3132a5b861b60915471737acf555289ed4139056b22bb
                                                                                                                                                                                                                        • Instruction ID: 699ed8469d68c7e5b84759557911c45f5b72a7f48bcc7d2298d384a6224085fa
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: daf402e4a889023a9ae3132a5b861b60915471737acf555289ed4139056b22bb
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 05C17D75A00206EFCB15CFA5C894EAEBBB5FF48704F118598E605EB261D771EE81CB90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1036877536-0
                                                                                                                                                                                                                        • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                        • Instruction ID: e29c0a93f0b1bd96f96930bfcbd3a4573bb69aed84b57cfabc02a320cc3ef366
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3BA13472E00296AFEB29CE18C8917EEBBE4EF65350F1841BDE5959B281C33499C2C751
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1998397398-0
                                                                                                                                                                                                                        • Opcode ID: 351792cbe2979a84f9e0e93138ea600497bb1b2abfbf04fd2ac7847d3e266675
                                                                                                                                                                                                                        • Instruction ID: 69eaf52142e97701d500bf3c04cafcaee83e9f6c8166e59c6453373216443369
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 351792cbe2979a84f9e0e93138ea600497bb1b2abfbf04fd2ac7847d3e266675
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 76A15B766047009FC700DF29C885A6AB7E5FF89714F04885DF99AAB362DB70EE41CB91
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,0017FC08,?), ref: 001405F0
                                                                                                                                                                                                                        • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,0017FC08,?), ref: 00140608
                                                                                                                                                                                                                        • CLSIDFromProgID.OLE32(?,?,00000000,0017CC40,000000FF,?,00000000,00000800,00000000,?,0017FC08,?), ref: 0014062D
                                                                                                                                                                                                                        • _memcmp.LIBVCRUNTIME ref: 0014064E
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 314563124-0
                                                                                                                                                                                                                        • Opcode ID: 99459caba824a34acf26e00a25e0af8d75fd8cbcae5e2ddcc817d86087dc3090
                                                                                                                                                                                                                        • Instruction ID: 0e80d0a90c1c05c05056da6778d040f3d6d7ed403a5b6766f6dbfd8eebc56f12
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 99459caba824a34acf26e00a25e0af8d75fd8cbcae5e2ddcc817d86087dc3090
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6F811B71A00109EFCB05DF95C984EEEB7B9FF89315F204558E606AB260DB71AE46CF60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CreateToolhelp32Snapshot.KERNEL32 ref: 0016A6AC
                                                                                                                                                                                                                        • Process32FirstW.KERNEL32(00000000,?), ref: 0016A6BA
                                                                                                                                                                                                                          • Part of subcall function 000E9CB3: _wcslen.LIBCMT ref: 000E9CBD
                                                                                                                                                                                                                        • Process32NextW.KERNEL32(00000000,?), ref: 0016A79C
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 0016A7AB
                                                                                                                                                                                                                          • Part of subcall function 000FCE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00123303,?), ref: 000FCE8A
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1991900642-0
                                                                                                                                                                                                                        • Opcode ID: a5eca818b933a567eda395d0a5a818c3b815c6da7f456105b8d4b7df683a22fa
                                                                                                                                                                                                                        • Instruction ID: 6d9568bee84b96d8e806b76b1fe103f1965e8667a9b8fb6769efc06086abedaf
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a5eca818b933a567eda395d0a5a818c3b815c6da7f456105b8d4b7df683a22fa
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EE517F715083419FD310EF25C886EABBBE8FF89754F40492DF589A7252EB31D944CB92
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _free
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 269201875-0
                                                                                                                                                                                                                        • Opcode ID: ad6d5d7490b6ab58ab601475d352535198706c8b3c42b5d0efbf0945a01fda71
                                                                                                                                                                                                                        • Instruction ID: 12cb7ce6b87c96d27c129a4e87e9d87d18125df1e51a87a9907cdffe7476fc6d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ad6d5d7490b6ab58ab601475d352535198706c8b3c42b5d0efbf0945a01fda71
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3B415831A00164BBDB25FBB8BC466AE3AA5EF71330F14027AF41CD61D1E77088A192A1
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 001762E2
                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00176315
                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00176382
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3880355969-0
                                                                                                                                                                                                                        • Opcode ID: 1c3cc7f049e19a2448bad41d5c766d54f04419adc5ce8a069ead2c3d73684a17
                                                                                                                                                                                                                        • Instruction ID: 88f4a5fcc87f980ac7ba3ffc4842152983402ca78e459c5d6375ec845ff20c41
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1c3cc7f049e19a2448bad41d5c766d54f04419adc5ce8a069ead2c3d73684a17
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C4515C74A00649EFDF10DF68D8809AE7BB6FF55364F108269F8199B2A1D730ED81CB90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • socket.WSOCK32(00000002,00000002,00000011), ref: 00161AFD
                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00161B0B
                                                                                                                                                                                                                        • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00161B8A
                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00161B94
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorLast$socket
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1881357543-0
                                                                                                                                                                                                                        • Opcode ID: 595329d58ecf1d1103645e755037c3213f19149cdb3461086bcc7b7af3911221
                                                                                                                                                                                                                        • Instruction ID: f60d896edd6bcc9293443bc6398139e4ec88888b8cc037627264bc9324fe8c18
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 595329d58ecf1d1103645e755037c3213f19149cdb3461086bcc7b7af3911221
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5141A1756002006FE720AF24D886F6977E5AB44718F58845CFA1A9F7D3D772ED418B90
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 3d9c978f4bda2c8401d38b68942f84108a7cac7a5da58cf9236bbe4a952c8b84
                                                                                                                                                                                                                        • Instruction ID: e8a208ccc0ca08c61e32c12fb30375eb36f6cc52196cd2ff3b4f5e3aca7612c0
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3d9c978f4bda2c8401d38b68942f84108a7cac7a5da58cf9236bbe4a952c8b84
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 51410A72A04314BFD728AF78CC81BAA7BE9EB98710F10853EF142DB6C1D77199918790
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00155783
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000000), ref: 001557A9
                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 001557CE
                                                                                                                                                                                                                        • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 001557FA
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3321077145-0
                                                                                                                                                                                                                        • Opcode ID: d490086e09c3579f09869b84c769a9068a97d1c06ce89c2348380e002869651f
                                                                                                                                                                                                                        • Instruction ID: 3cf1d266c5212b3c4a6054f91d0e64928052c1e7125f52d292fb0d9aa638a88f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d490086e09c3579f09869b84c769a9068a97d1c06ce89c2348380e002869651f
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E9412C3A600A50DFCB11DF16C444A5EBBF2AF89321B598488EC5A6F362CB70FD45CB91
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000000,8BE85006,00106D71,00000000,00000000,001082D9,?,001082D9,?,00000001,00106D71,8BE85006,00000001,001082D9,001082D9), ref: 0011D910
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0011D999
                                                                                                                                                                                                                        • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 0011D9AB
                                                                                                                                                                                                                        • __freea.LIBCMT ref: 0011D9B4
                                                                                                                                                                                                                          • Part of subcall function 00113820: RtlAllocateHeap.NTDLL(00000000,?,001B1444,?,000FFDF5,?,?,000EA976,00000010,001B1440,000E13FC,?,000E13C6,?,000E1129), ref: 00113852
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2652629310-0
                                                                                                                                                                                                                        • Opcode ID: 2f36d4738141358dbcd6ebef1dad457d9b65708a1beb03b2e4bafc5754792e06
                                                                                                                                                                                                                        • Instruction ID: 115ab242fe8e038143bd7ff81185c72a925a7cc5099bbc0594cef8dd23d8d5d5
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2f36d4738141358dbcd6ebef1dad457d9b65708a1beb03b2e4bafc5754792e06
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 30319C72A0020AABDB299F64EC45EEE7BA5EB41314B054178FC0496290EB35DD90CBA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001024,00000000,?), ref: 00175352
                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00175375
                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00175382
                                                                                                                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 001753A8
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3340791633-0
                                                                                                                                                                                                                        • Opcode ID: ce6c45ad2d499126862c7e977e4c1f624abb0722b08534687e50878440743530
                                                                                                                                                                                                                        • Instruction ID: 858212c6500a8e505b262fb1df0ae6bdca4ec259470b4ebd21ca6a96eb7eb004
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ce6c45ad2d499126862c7e977e4c1f624abb0722b08534687e50878440743530
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5131BE34A55A08EFEB349A14CC56BE837B7BB043D0F588106FA19962F1C7F0AD80DB91
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetKeyboardState.USER32(?,75C0C0D0,?,00008000), ref: 0014ABF1
                                                                                                                                                                                                                        • SetKeyboardState.USER32(00000080,?,00008000), ref: 0014AC0D
                                                                                                                                                                                                                        • PostMessageW.USER32(00000000,00000101,00000000), ref: 0014AC74
                                                                                                                                                                                                                        • SendInput.USER32(00000001,?,0000001C,75C0C0D0,?,00008000), ref: 0014ACC6
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 432972143-0
                                                                                                                                                                                                                        • Opcode ID: 49c48a34c8c904703a34dfff215fdab511ce2f7b0b7950f985750f2d94fe54ce
                                                                                                                                                                                                                        • Instruction ID: a7b3c720be6527f851be4707420248fe386f143b7b66c59f361eb6fbd18df831
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 49c48a34c8c904703a34dfff215fdab511ce2f7b0b7950f985750f2d94fe54ce
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F0313730A803186FEF34CB648C84BFA7BB5AF89310F85431AE485972F0C37599818792
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • ClientToScreen.USER32(?,?), ref: 0017769A
                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00177710
                                                                                                                                                                                                                        • PtInRect.USER32(?,?,00178B89), ref: 00177720
                                                                                                                                                                                                                        • MessageBeep.USER32(00000000), ref: 0017778C
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1352109105-0
                                                                                                                                                                                                                        • Opcode ID: 32ded3f5223f2d57405b2691fb40359453ef3c4633d7c099508d672dcc43e31a
                                                                                                                                                                                                                        • Instruction ID: 0210409f10b178638f1ec456f5c36a7a252c422ff05a1d4a54ef0748f8867ed9
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 32ded3f5223f2d57405b2691fb40359453ef3c4633d7c099508d672dcc43e31a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 43419E34605254EFDB19CF58C898EA977F5FF49318F1581A8E4189F2A1C731E981CF90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetForegroundWindow.USER32 ref: 001716EB
                                                                                                                                                                                                                          • Part of subcall function 00143A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00143A57
                                                                                                                                                                                                                          • Part of subcall function 00143A3D: GetCurrentThreadId.KERNEL32 ref: 00143A5E
                                                                                                                                                                                                                          • Part of subcall function 00143A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,001425B3), ref: 00143A65
                                                                                                                                                                                                                        • GetCaretPos.USER32(?), ref: 001716FF
                                                                                                                                                                                                                        • ClientToScreen.USER32(00000000,?), ref: 0017174C
                                                                                                                                                                                                                        • GetForegroundWindow.USER32 ref: 00171752
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2759813231-0
                                                                                                                                                                                                                        • Opcode ID: 11d5158260d512a8e2ee9445368ea116cf4d799c68e2377427ff859eb60cb881
                                                                                                                                                                                                                        • Instruction ID: 35594f694ba107c116d355b692f0798fd1a82b54bf26a7b4cf5fadb55c960140
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 11d5158260d512a8e2ee9445368ea116cf4d799c68e2377427ff859eb60cb881
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 85315271D00149AFD704DFAAC881CEEB7F9EF58304B548069E419E7212D7319E45CBA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 000E7620: _wcslen.LIBCMT ref: 000E7625
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0014DFCB
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0014DFE2
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0014E00D
                                                                                                                                                                                                                        • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 0014E018
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen$ExtentPoint32Text
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3763101759-0
                                                                                                                                                                                                                        • Opcode ID: 01ba62672a0e849c0d4851e818b27b0e36b3288cb1375c77c6e1911c63477412
                                                                                                                                                                                                                        • Instruction ID: 1ce20734919b533bbffe8a5c3802402ca4db2b68d1eb18b5d6323549d25e04ba
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 01ba62672a0e849c0d4851e818b27b0e36b3288cb1375c77c6e1911c63477412
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B321B575900214AFCB20EFA8D981BBEB7F8EF59750F144065F905BB292D7B09E41CBA1
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 000F9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 000F9BB2
                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 00179001
                                                                                                                                                                                                                        • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00137711,?,?,?,?,?), ref: 00179016
                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 0017905E
                                                                                                                                                                                                                        • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00137711,?,?,?), ref: 00179094
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2864067406-0
                                                                                                                                                                                                                        • Opcode ID: 0b2a73add2ab6b29a5947f749f9d57ecbcdf57499a718b1c424175a6437b3d33
                                                                                                                                                                                                                        • Instruction ID: b0801613a44fe8d68c10ad9a45f19a214dc3a1c395baaf9527565cbd938763df
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0b2a73add2ab6b29a5947f749f9d57ecbcdf57499a718b1c424175a6437b3d33
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8B217F35610018FFDB258F94C858EFA7BF9FB89350F148159F9099B261C7319990DBA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetFileAttributesW.KERNEL32(?,0017CB68), ref: 0014D2FB
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0014D30A
                                                                                                                                                                                                                        • CreateDirectoryW.KERNEL32(?,00000000), ref: 0014D319
                                                                                                                                                                                                                        • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,0017CB68), ref: 0014D376
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2267087916-0
                                                                                                                                                                                                                        • Opcode ID: 5fd8817b26589ee964e678f2431b8ea0a5435207c7de7bee23c26f2db039dcb5
                                                                                                                                                                                                                        • Instruction ID: fbbad839d4bd573f032db5c381f460dce77f2a7bf00b5c2d1d322dd840ad1279
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5fd8817b26589ee964e678f2431b8ea0a5435207c7de7bee23c26f2db039dcb5
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D2219FB05092019F8B10DF28D8818AA77E4BF56364F504A5DF499D32B2DB30DD85CB93
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00141014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0014102A
                                                                                                                                                                                                                          • Part of subcall function 00141014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00141036
                                                                                                                                                                                                                          • Part of subcall function 00141014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00141045
                                                                                                                                                                                                                          • Part of subcall function 00141014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0014104C
                                                                                                                                                                                                                          • Part of subcall function 00141014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00141062
                                                                                                                                                                                                                        • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 001415BE
                                                                                                                                                                                                                        • _memcmp.LIBVCRUNTIME ref: 001415E1
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00141617
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 0014161E
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1592001646-0
                                                                                                                                                                                                                        • Opcode ID: 2f8a23997a91c6ef5c20e70ad9060cdcc2f8b535b31ef38ade902f434235717f
                                                                                                                                                                                                                        • Instruction ID: a4927a8ce43ca1f2da34dde38ab5e4ebc84548f29e9543c0da2443abef5b23c9
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2f8a23997a91c6ef5c20e70ad9060cdcc2f8b535b31ef38ade902f434235717f
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BA219A31E00208FFDF00DFA4C945BEEB7B8EF84354F098459E445AB261E770AA85CBA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000EC), ref: 0017280A
                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00172824
                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00172832
                                                                                                                                                                                                                        • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00172840
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2169480361-0
                                                                                                                                                                                                                        • Opcode ID: c9541a9a5a0d16a92c5bc6dbc6973c1d6c12ae2b3d8142db7ffc7b1a02d368be
                                                                                                                                                                                                                        • Instruction ID: 88bf8f6947e42c532898a6e354e60902f53ec9c7a10181b7247fd7cc3aee61f0
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c9541a9a5a0d16a92c5bc6dbc6973c1d6c12ae2b3d8142db7ffc7b1a02d368be
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7C21AF31608511AFD7189B24C845FAA7BA5AF95324F14815CF42A8B6E2CB72FC83CBD1
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00148D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,0014790A,?,000000FF,?,00148754,00000000,?,0000001C,?,?), ref: 00148D8C
                                                                                                                                                                                                                          • Part of subcall function 00148D7D: lstrcpyW.KERNEL32(00000000,?,?,0014790A,?,000000FF,?,00148754,00000000,?,0000001C,?,?,00000000), ref: 00148DB2
                                                                                                                                                                                                                          • Part of subcall function 00148D7D: lstrcmpiW.KERNEL32(00000000,?,0014790A,?,000000FF,?,00148754,00000000,?,0000001C,?,?), ref: 00148DE3
                                                                                                                                                                                                                        • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00148754,00000000,?,0000001C,?,?,00000000), ref: 00147923
                                                                                                                                                                                                                        • lstrcpyW.KERNEL32(00000000,?,?,00148754,00000000,?,0000001C,?,?,00000000), ref: 00147949
                                                                                                                                                                                                                        • lstrcmpiW.KERNEL32(00000002,cdecl,?,00148754,00000000,?,0000001C,?,?,00000000), ref: 00147984
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                        • String ID: cdecl
                                                                                                                                                                                                                        • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                        • Opcode ID: 1cbc79d3c9dd16231b0fb89ab84ecf746db80808111a4fd131de26b5f173339a
                                                                                                                                                                                                                        • Instruction ID: 6432c1c01889fa4db9773b94f1bb78df7751d94bad87ca68c9c3c0ebb7b0f29b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1cbc79d3c9dd16231b0fb89ab84ecf746db80808111a4fd131de26b5f173339a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AF11263A200342ABCB15AF34C844D7A77A9FF95364B40402AF906C72B4EF319841C7A1
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00177D0B
                                                                                                                                                                                                                        • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00177D2A
                                                                                                                                                                                                                        • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00177D42
                                                                                                                                                                                                                        • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,0015B7AD,00000000), ref: 00177D6B
                                                                                                                                                                                                                          • Part of subcall function 000F9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 000F9BB2
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$Long
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 847901565-0
                                                                                                                                                                                                                        • Opcode ID: 5424f9f46459e137ce1df4bbe168c46f53cf95c533605bd139ecf7357ecd151e
                                                                                                                                                                                                                        • Instruction ID: 66c9712927b126583affd501524fa5442bea2d3f404e572bf30514cd45c5d7b8
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5424f9f46459e137ce1df4bbe168c46f53cf95c533605bd139ecf7357ecd151e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7C11AF31604655AFCB209FA9CC04AA63BB5BF49364F168728F83DD72F0D73199A0CB90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001060,?,00000004), ref: 001756BB
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 001756CD
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 001756D8
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001002,00000000,?), ref: 00175816
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend_wcslen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 455545452-0
                                                                                                                                                                                                                        • Opcode ID: de80f76472c7a5284bc8dce4c37b0b758c2c2a536c1842f994c970175af5ce98
                                                                                                                                                                                                                        • Instruction ID: 43700a5995dc99a82fcae9072a31eda8453ec67a553ed26c9abe5c98100aec63
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: de80f76472c7a5284bc8dce4c37b0b758c2c2a536c1842f994c970175af5ce98
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3511D675A00608A6DB209F61CC85AEE777CFF14764F50C02AFA1DD6081E7F0D980CB60
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 6a56479b9124961aeb349726a0b6d91ee649dabb1d41e64a270c823430522a1f
                                                                                                                                                                                                                        • Instruction ID: b4f2bca8e91f4126783e016b58d7b4ec629d0f64732f2b485d3660021605256b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6a56479b9124961aeb349726a0b6d91ee649dabb1d41e64a270c823430522a1f
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2A01A2B2209A1A7EFA1926B87CC5FABA65CDF513B8B310339F625511D2DB708CD04160
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000B0,?,?), ref: 00141A47
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00141A59
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00141A6F
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00141A8A
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3850602802-0
                                                                                                                                                                                                                        • Opcode ID: 1e9e27b8990d9c39b0167d4b6affae4a55e03a1b4fdbad79b0cf177455e84f48
                                                                                                                                                                                                                        • Instruction ID: 7f34bfcba3ca7ca1327b7331d95f488ba4f60c82b9af33df52450e2dd5ba58fe
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1e9e27b8990d9c39b0167d4b6affae4a55e03a1b4fdbad79b0cf177455e84f48
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 54113C3AD01219FFEB10DBA4CD85FADBB79EB04750F200495E604B7290D7716E90DB94
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 0014E1FD
                                                                                                                                                                                                                        • MessageBoxW.USER32(?,?,?,?), ref: 0014E230
                                                                                                                                                                                                                        • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 0014E246
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0014E24D
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2880819207-0
                                                                                                                                                                                                                        • Opcode ID: 6af43c7bfef21d607a7bcd0c1779fd1ba90fd4579602ad99f478c88e9ffa9264
                                                                                                                                                                                                                        • Instruction ID: b38916339c995665393525cc24e60e35dbbf8941d079afb809d8989b3cfcf029
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6af43c7bfef21d607a7bcd0c1779fd1ba90fd4579602ad99f478c88e9ffa9264
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FE110876904214BBC7019BA89C05E9F7FEDBB45320F414329F819E36A0D7B0898087A0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CreateThread.KERNEL32(00000000,?,0010CFF9,00000000,00000004,00000000), ref: 0010D218
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0010D224
                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 0010D22B
                                                                                                                                                                                                                        • ResumeThread.KERNEL32(00000000), ref: 0010D249
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 173952441-0
                                                                                                                                                                                                                        • Opcode ID: 2eb0f05f17c5a865a4205946cc27e738117df33d5094f63fa647fdf5a540a82f
                                                                                                                                                                                                                        • Instruction ID: af47b6da2c73ff088fc5dc64172fd815094fa3635c8bd1d31f34eef071cb0511
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2eb0f05f17c5a865a4205946cc27e738117df33d5094f63fa647fdf5a540a82f
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B101F936805204BBD7216BE5EC05BAF7A69EF91730F104219F965961D0CFF0C981C7E0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 000F9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 000F9BB2
                                                                                                                                                                                                                        • GetClientRect.USER32(?,?), ref: 00179F31
                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 00179F3B
                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00179F46
                                                                                                                                                                                                                        • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 00179F7A
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 4127811313-0
                                                                                                                                                                                                                        • Opcode ID: f3444c807d7d745e9e609c8ba98b44768760550bc4fdc76c909f0c48ef3c814e
                                                                                                                                                                                                                        • Instruction ID: 1b9fb42716390304416e76b4caf9b136adf32616a88ac387593b455138c4c718
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f3444c807d7d745e9e609c8ba98b44768760550bc4fdc76c909f0c48ef3c814e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 74114532A0051ABBDB10EFA8D8899EE7BB9FB05311F408455F905E3140D730BAC5CBE1
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 000E604C
                                                                                                                                                                                                                        • GetStockObject.GDI32(00000011), ref: 000E6060
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000030,00000000), ref: 000E606A
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3970641297-0
                                                                                                                                                                                                                        • Opcode ID: ac0ff2b110d0112159df5f1dfbd1abe085f983e193ece955ea097b8d4c1f3771
                                                                                                                                                                                                                        • Instruction ID: 083ada10d6531b6b9ca85e9226cc72eda3d04978adb48e2ccffc613ca30d50bd
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ac0ff2b110d0112159df5f1dfbd1abe085f983e193ece955ea097b8d4c1f3771
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EF116172501558BFEF565F95AC54EEB7BB9EF183A4F040216FA1462110D732ACA0DB90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • ___BuildCatchObject.LIBVCRUNTIME ref: 00103B56
                                                                                                                                                                                                                          • Part of subcall function 00103AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00103AD2
                                                                                                                                                                                                                          • Part of subcall function 00103AA3: ___AdjustPointer.LIBCMT ref: 00103AED
                                                                                                                                                                                                                        • _UnwindNestedFrames.LIBCMT ref: 00103B6B
                                                                                                                                                                                                                        • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00103B7C
                                                                                                                                                                                                                        • CallCatchBlock.LIBVCRUNTIME ref: 00103BA4
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 737400349-0
                                                                                                                                                                                                                        • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                        • Instruction ID: d72ebd49bd2e4d95381314a9a6e84a991be2835c129bce5d23be0461324989df
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A2014072100148BBDF115E95CC42EEB3F6DEF58758F044414FE9896161C772D961EBA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,000E13C6,00000000,00000000,?,0011301A,000E13C6,00000000,00000000,00000000,?,0011328B,00000006,FlsSetValue), ref: 001130A5
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,0011301A,000E13C6,00000000,00000000,00000000,?,0011328B,00000006,FlsSetValue,00182290,FlsSetValue,00000000,00000364,?,00112E46), ref: 001130B1
                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,0011301A,000E13C6,00000000,00000000,00000000,?,0011328B,00000006,FlsSetValue,00182290,FlsSetValue,00000000), ref: 001130BF
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3177248105-0
                                                                                                                                                                                                                        • Opcode ID: 036211bad3518542d08adfee1d4ececf2dd1616dbc422ef1729f3d9d71d10fa0
                                                                                                                                                                                                                        • Instruction ID: ee0869c6d61cb86abb93c9976c7dbee5fb026f78facd6a4ab173c206ec546e72
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 036211bad3518542d08adfee1d4ececf2dd1616dbc422ef1729f3d9d71d10fa0
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DE01F732301632ABCB354B799C449AB7BE8AF0DB61B110634F929E3544DB21DAC1C7E0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 0014747F
                                                                                                                                                                                                                        • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00147497
                                                                                                                                                                                                                        • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 001474AC
                                                                                                                                                                                                                        • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 001474CA
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1352324309-0
                                                                                                                                                                                                                        • Opcode ID: c4832b4c899ae91f1e5ac9323f6b0be2bf364faf89fd8b554bba09e810ca3638
                                                                                                                                                                                                                        • Instruction ID: ee146c39430ad01d54d9daeaea5c865c9c0e8398d26cc51b250365047218f777
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c4832b4c899ae91f1e5ac9323f6b0be2bf364faf89fd8b554bba09e810ca3638
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4511ADB1209310ABE7208F14DC08BA27BFCEB00B10F14856DA61AD65A1D7B0E984DBA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0014ACD3,?,00008000), ref: 0014B0C4
                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0014ACD3,?,00008000), ref: 0014B0E9
                                                                                                                                                                                                                        • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0014ACD3,?,00008000), ref: 0014B0F3
                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0014ACD3,?,00008000), ref: 0014B126
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2875609808-0
                                                                                                                                                                                                                        • Opcode ID: 270ba9436cdc82beb3a32f4d2c5db0bc3f45c7f4c924206f6f07c8ec72e42407
                                                                                                                                                                                                                        • Instruction ID: 269b8f18a15d5087a516c335cc56549da43a1a5ad761c64025d7e8dd2f8328a4
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 270ba9436cdc82beb3a32f4d2c5db0bc3f45c7f4c924206f6f07c8ec72e42407
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 38115B71C0552CEBCF08AFE4E9A86FEBB78FF09711F114099E941B2191CB309690CB91
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00177E33
                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00177E4B
                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00177E6F
                                                                                                                                                                                                                        • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00177E8A
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 357397906-0
                                                                                                                                                                                                                        • Opcode ID: 1a3bdd63a298da0d42f44aa358b53b462324cc46299eabec6f823937d9e6040b
                                                                                                                                                                                                                        • Instruction ID: 0a7ed6bed726fcafa9720a9a053b26930870032a6339b9d457b259e1a03a9b2d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1a3bdd63a298da0d42f44aa358b53b462324cc46299eabec6f823937d9e6040b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F21186B9D0024AAFDB41CF98C8849EEBBF5FF08310F108056E915E3610D734AA94CF90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00142DC5
                                                                                                                                                                                                                        • GetWindowThreadProcessId.USER32(?,00000000), ref: 00142DD6
                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 00142DDD
                                                                                                                                                                                                                        • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00142DE4
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2710830443-0
                                                                                                                                                                                                                        • Opcode ID: a254073ba56e186e38500d141a96f3fbc11999f1ebb9df8cbf0c1dfeb37743e6
                                                                                                                                                                                                                        • Instruction ID: ab3ec4f259cc6b395380d9ad2c9da7d9352256805dc2c9dc352745ad74dfe8d2
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a254073ba56e186e38500d141a96f3fbc11999f1ebb9df8cbf0c1dfeb37743e6
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 54E0ED71541624BAD7201BA29C4DEEB7E6CEB56BB1F800119F509D15909BA589C1C6F0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 000F9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 000F9693
                                                                                                                                                                                                                          • Part of subcall function 000F9639: SelectObject.GDI32(?,00000000), ref: 000F96A2
                                                                                                                                                                                                                          • Part of subcall function 000F9639: BeginPath.GDI32(?), ref: 000F96B9
                                                                                                                                                                                                                          • Part of subcall function 000F9639: SelectObject.GDI32(?,00000000), ref: 000F96E2
                                                                                                                                                                                                                        • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00178887
                                                                                                                                                                                                                        • LineTo.GDI32(?,?,?), ref: 00178894
                                                                                                                                                                                                                        • EndPath.GDI32(?), ref: 001788A4
                                                                                                                                                                                                                        • StrokePath.GDI32(?), ref: 001788B2
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1539411459-0
                                                                                                                                                                                                                        • Opcode ID: dd248918bf355058820583f35693b8b59b8e96800bfcb3cd730a280c3aefdf54
                                                                                                                                                                                                                        • Instruction ID: d28d8cb22436fdebc173ba2b0dc2b4271ad39c10a6dfa83c92a2f35e41294a41
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dd248918bf355058820583f35693b8b59b8e96800bfcb3cd730a280c3aefdf54
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B8F05E3A041258FADB126F94AC0DFCE3F69AF0A310F448104FB15654E2C7755591DFE5
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetSysColor.USER32(00000008), ref: 000F98CC
                                                                                                                                                                                                                        • SetTextColor.GDI32(?,?), ref: 000F98D6
                                                                                                                                                                                                                        • SetBkMode.GDI32(?,00000001), ref: 000F98E9
                                                                                                                                                                                                                        • GetStockObject.GDI32(00000005), ref: 000F98F1
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 4037423528-0
                                                                                                                                                                                                                        • Opcode ID: e0772469ccb1afd32da06ecac3e477f1f433a1c0a6fe4cee2b76caad9507c5bd
                                                                                                                                                                                                                        • Instruction ID: 2385c1c266ae24dc4cdee045017812eabe1edac82e7e82b97aafe5d9134c054f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e0772469ccb1afd32da06ecac3e477f1f433a1c0a6fe4cee2b76caad9507c5bd
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 46E06D31244284EBDB215B78AC09BE83F61AB52336F14822DF6FA584E1C3B246C09B10
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetCurrentThread.KERNEL32 ref: 00141634
                                                                                                                                                                                                                        • OpenThreadToken.ADVAPI32(00000000,?,?,?,001411D9), ref: 0014163B
                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,001411D9), ref: 00141648
                                                                                                                                                                                                                        • OpenProcessToken.ADVAPI32(00000000,?,?,?,001411D9), ref: 0014164F
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3974789173-0
                                                                                                                                                                                                                        • Opcode ID: 150ca14f20c06a7499e8a934ac65e90276a5455c98be4bc58183d1b0153dc845
                                                                                                                                                                                                                        • Instruction ID: 639cab8a0b76fd1b50769e372537eecb31090509e6e2366ff1b868aeed0b42bc
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 150ca14f20c06a7499e8a934ac65e90276a5455c98be4bc58183d1b0153dc845
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 19E08C36602211EBD7201FA0AE0DB873B7CAF54792F15880CF24AD90A0E77484C0CBE4
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 0013D858
                                                                                                                                                                                                                        • GetDC.USER32(00000000), ref: 0013D862
                                                                                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0013D882
                                                                                                                                                                                                                        • ReleaseDC.USER32(?), ref: 0013D8A3
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2889604237-0
                                                                                                                                                                                                                        • Opcode ID: 81a9d5d9dbae0a6ec7946733cd73688509221c30ca035285cacc1ebfee8b1e38
                                                                                                                                                                                                                        • Instruction ID: cf39250026b767f00d24f1d5859545affa10e729d56aae77973a84856239f620
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 81a9d5d9dbae0a6ec7946733cd73688509221c30ca035285cacc1ebfee8b1e38
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6DE01AB4800204DFCB41AFA0E848A6DBBB2FB08310F208059F80AE7750CB3859C1AF80
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 0013D86C
                                                                                                                                                                                                                        • GetDC.USER32(00000000), ref: 0013D876
                                                                                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0013D882
                                                                                                                                                                                                                        • ReleaseDC.USER32(?), ref: 0013D8A3
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2889604237-0
                                                                                                                                                                                                                        • Opcode ID: 0134d8476dc5d8338262e96d8a45ef34a15d7dbc9d49f370607cfb3ada93179f
                                                                                                                                                                                                                        • Instruction ID: 8f61553948aa0e42252a9b3c3576497196671dedb7ef486827b6f5d7d4caa9e9
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0134d8476dc5d8338262e96d8a45ef34a15d7dbc9d49f370607cfb3ada93179f
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6DE09A75800204DFCB51AFA1D84866DBBB5BB08311B148459F95AE7750DB395981AF90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 000E7620: _wcslen.LIBCMT ref: 000E7625
                                                                                                                                                                                                                        • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00154ED4
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Connection_wcslen
                                                                                                                                                                                                                        • String ID: *$LPT
                                                                                                                                                                                                                        • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                        • Opcode ID: 67b0cfb2743051fc10c5778fdc0fe18fd0a873d1f5af8e061b9272e82088d71e
                                                                                                                                                                                                                        • Instruction ID: d9bbb08e1740f85844457b3e7c4f70e38a37c7f5b7ff757872fa12837330b226
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 67b0cfb2743051fc10c5778fdc0fe18fd0a873d1f5af8e061b9272e82088d71e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D8915F75A00244DFCB14DF58C484EAABBF1BF44308F198099E85A9F3A2D775ED89CB91
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • __startOneArgErrorHandling.LIBCMT ref: 0010E30D
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorHandling__start
                                                                                                                                                                                                                        • String ID: pow
                                                                                                                                                                                                                        • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                        • Opcode ID: f1a773b38315c36c1c7dd70efaea3913e3c84099fa9fb3b91c95b04f894f30c6
                                                                                                                                                                                                                        • Instruction ID: 6df0f913f3e447c61fe93af8ec7643399ed1cffd5398b7d080f796266751e0ca
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f1a773b38315c36c1c7dd70efaea3913e3c84099fa9fb3b91c95b04f894f30c6
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 66514671A0D20696CB1E7725D9413FA3FF4AB50740F308DB8E0D6863E9EB748CD19A86
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID: #
                                                                                                                                                                                                                        • API String ID: 0-1885708031
                                                                                                                                                                                                                        • Opcode ID: a3ff3591377be16136da898227d673fa0aaf1a9e44870ea1821c8b8e30698e86
                                                                                                                                                                                                                        • Instruction ID: f2eb93e6efb17880b1169175af9f965b6a84b08867b3a57a0cfaf5b45d8bb69c
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a3ff3591377be16136da898227d673fa0aaf1a9e44870ea1821c8b8e30698e86
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F851123590038ADFDB29DF68C481AFE7BE4EF55310F244059E991AB2E1E7349D82DB90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000), ref: 000FF2A2
                                                                                                                                                                                                                        • GlobalMemoryStatusEx.KERNEL32(?), ref: 000FF2BB
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                        • String ID: @
                                                                                                                                                                                                                        • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                        • Opcode ID: efb54d6f29b2ad0d29ec8f1e2e45cfdd91153e5eeeb2398b6748d1c9016d8293
                                                                                                                                                                                                                        • Instruction ID: b6529731c4d37cd4cf502e14d545c969c41ab312b1f12c8fb89e581c2edfd920
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: efb54d6f29b2ad0d29ec8f1e2e45cfdd91153e5eeeb2398b6748d1c9016d8293
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C75128714087859FE320AF11E886BABBBF8FB84300F81485DF19951196EB718569CB66
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 001657E0
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 001657EC
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                        • String ID: CALLARGARRAY
                                                                                                                                                                                                                        • API String ID: 157775604-1150593374
                                                                                                                                                                                                                        • Opcode ID: 017d9ba18240007f2e1cc2261e31234cea31e9b683c12bf74301175936cd17e5
                                                                                                                                                                                                                        • Instruction ID: 9344e1aacb9de406b21133a5e7bb76d43c2e2652cfeff256526c183ead6b138c
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 017d9ba18240007f2e1cc2261e31234cea31e9b683c12bf74301175936cd17e5
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 80419171E002099FCB14DFAAC8819FEBBBAFF59324F544069E505A7292E7709D91CB90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0015D130
                                                                                                                                                                                                                        • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 0015D13A
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                        • String ID: |
                                                                                                                                                                                                                        • API String ID: 596671847-2343686810
                                                                                                                                                                                                                        • Opcode ID: cd87cfff64160869b73d4bed26b18f146162e7f02e6d9a1a15073e769e44d706
                                                                                                                                                                                                                        • Instruction ID: c26500f886c34ad17f60948bb6eeb62f45d4f458f645f2660984a17aeef8536a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cd87cfff64160869b73d4bed26b18f146162e7f02e6d9a1a15073e769e44d706
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8E311B71D00109AFCF15EFA5DC85AEE7FB9FF18340F000059E815B6262DB31A946CB60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • DestroyWindow.USER32(?,?,?,?), ref: 00173621
                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 0017365C
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$DestroyMove
                                                                                                                                                                                                                        • String ID: static
                                                                                                                                                                                                                        • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                        • Opcode ID: 9b9a452d542ddbbeefbae4c6d747a8a5fdabb803f8cd4928e26b7fc222322e34
                                                                                                                                                                                                                        • Instruction ID: b3b52d72401e0e5cdfb8711827bbbeb20e610615583f0038670cc0b50f8be79b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9b9a452d542ddbbeefbae4c6d747a8a5fdabb803f8cd4928e26b7fc222322e34
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 38318B71100204AEDB149F28DC80EFB73B9FF98760F10C619F9A997280DB31AE81E760
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 0017461F
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00174634
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend
                                                                                                                                                                                                                        • String ID: '
                                                                                                                                                                                                                        • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                        • Opcode ID: 0d77d067e01fce49b54a5d0a9ab5e3c3672af700ee760851ce676fe897d707a8
                                                                                                                                                                                                                        • Instruction ID: ef382d2e829bc34d3a571adb514371022279cdd839cdb029bfabec9f741afc80
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0d77d067e01fce49b54a5d0a9ab5e3c3672af700ee760851ce676fe897d707a8
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 44311874A01309AFDB14CFA9C991BDA7BB5FF49300F15816AE909AB351D770EA41CF90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 0017327C
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00173287
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend
                                                                                                                                                                                                                        • String ID: Combobox
                                                                                                                                                                                                                        • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                        • Opcode ID: f3e8f8898cf009e43215913092ff416c92750aa0f5276bbf34b988010825bdc8
                                                                                                                                                                                                                        • Instruction ID: 857577fe91c1e128668585a9964df44cfd0ea6b157b9793110a2d0ec265ea430
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f3e8f8898cf009e43215913092ff416c92750aa0f5276bbf34b988010825bdc8
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7411B2713002087FEF259E54DC84EFB377AEB983A4F118128F92CA7292D7319D51A760
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 000E600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 000E604C
                                                                                                                                                                                                                          • Part of subcall function 000E600E: GetStockObject.GDI32(00000011), ref: 000E6060
                                                                                                                                                                                                                          • Part of subcall function 000E600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 000E606A
                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 0017377A
                                                                                                                                                                                                                        • GetSysColor.USER32(00000012), ref: 00173794
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                        • String ID: static
                                                                                                                                                                                                                        • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                        • Opcode ID: a8e4fb7d8240d13d1855c0b652cbf51555f6fc82c05e5fd5384f18c57fba4807
                                                                                                                                                                                                                        • Instruction ID: a522db3da00fe8f62619e50335f0a93df89cfa97eb77323ff01e2e1c0b7201aa
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a8e4fb7d8240d13d1855c0b652cbf51555f6fc82c05e5fd5384f18c57fba4807
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3A113AB2610209AFDF05DFB8CC45EEA7BB8FB08354F014918F969E3250D735E9519B50
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 0015CD7D
                                                                                                                                                                                                                        • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 0015CDA6
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Internet$OpenOption
                                                                                                                                                                                                                        • String ID: <local>
                                                                                                                                                                                                                        • API String ID: 942729171-4266983199
                                                                                                                                                                                                                        • Opcode ID: edc972bb7f24f7e41ab6035d0d5e0e7388d267ec59ec52076350ba6473e3ec80
                                                                                                                                                                                                                        • Instruction ID: 2c702f9519160ec978aa1f3c69ae235c2bbaa2b1a222e57a9c8f8e30caf7c8da
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: edc972bb7f24f7e41ab6035d0d5e0e7388d267ec59ec52076350ba6473e3ec80
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3E11A375205735BED7284EA68C45FE7BEB8EB127A5F00422AB929C6080D7609888D6F0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetWindowTextLengthW.USER32(00000000), ref: 001734AB
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 001734BA
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                        • String ID: edit
                                                                                                                                                                                                                        • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                        • Opcode ID: b6128af838ad2fd7978eda4cd93722ecc02724e3f0951232cc67a8f1c056d63b
                                                                                                                                                                                                                        • Instruction ID: ce3dd5ebd2d382e47473e014ddcddf5e1c2f99078481e46ffb64d911bc4204ea
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b6128af838ad2fd7978eda4cd93722ecc02724e3f0951232cc67a8f1c056d63b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2A114F71100108AFEB164E64DC44AEB377AEB15774F508724FA7A971D0C772DD91A750
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 000E9CB3: _wcslen.LIBCMT ref: 000E9CBD
                                                                                                                                                                                                                        • CharUpperBuffW.USER32(?,?,?), ref: 00146CB6
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00146CC2
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                        • String ID: STOP
                                                                                                                                                                                                                        • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                        • Opcode ID: 358f8419d90269baa354926a7c231c13943fcc617a6cb011e940e1bdb2cdd240
                                                                                                                                                                                                                        • Instruction ID: 803207b543994df75554f25067fb4dee7d742cd89d5e28aef32eac83b236d11c
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 358f8419d90269baa354926a7c231c13943fcc617a6cb011e940e1bdb2cdd240
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 15010432A005268BCB20AFFDCC808BF73B5EF667287500528E892A21A1EB31DC40C651
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 000E9CB3: _wcslen.LIBCMT ref: 000E9CBD
                                                                                                                                                                                                                          • Part of subcall function 00143CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00143CCA
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00141D4C
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                                                                                                        • API String ID: 624084870-1403004172
                                                                                                                                                                                                                        • Opcode ID: ca2dd83014c888a9ab32696e8162ba633c49a4e799b9b68b7697e9834c2f22f5
                                                                                                                                                                                                                        • Instruction ID: 93918f268cc2b10c586f0c38b4cea92f2cf840c15e4a34abd873827e404f33c5
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ca2dd83014c888a9ab32696e8162ba633c49a4e799b9b68b7697e9834c2f22f5
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 01012875A40214BBCB18FFE0CD55DFE7369EB12350B10091AF836673E2EB3059498660
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 000E9CB3: _wcslen.LIBCMT ref: 000E9CBD
                                                                                                                                                                                                                          • Part of subcall function 00143CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00143CCA
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000180,00000000,?), ref: 00141C46
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                                                                                                        • API String ID: 624084870-1403004172
                                                                                                                                                                                                                        • Opcode ID: d563a710821470bc7eb66db5369783bbf3f772c6712a2bd55c65b015b5adb85a
                                                                                                                                                                                                                        • Instruction ID: 8c4e5807b624bd43df536fffc808837527919229cb9271271f0252480c0aff07
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d563a710821470bc7eb66db5369783bbf3f772c6712a2bd55c65b015b5adb85a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3201A7756811187ACB18FB90CE92AFF77A99B12340F540019B816772A2EB209F4986B1
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 000E9CB3: _wcslen.LIBCMT ref: 000E9CBD
                                                                                                                                                                                                                          • Part of subcall function 00143CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00143CCA
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000182,?,00000000), ref: 00141CC8
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                                                                                                        • API String ID: 624084870-1403004172
                                                                                                                                                                                                                        • Opcode ID: 4393375b4eb3e09fac7fea0a65c9a1af4ee34a98c9c627d5d80e53da55bdacd0
                                                                                                                                                                                                                        • Instruction ID: d37a26b13d1e37908b170105a716cb5a8162bb6246c88f96c067bacacb24b143
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4393375b4eb3e09fac7fea0a65c9a1af4ee34a98c9c627d5d80e53da55bdacd0
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DD01D6756801187BCB18FBA1CF82AFE73A99B12340F940019B802732A2FB209F49C671
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 000E9CB3: _wcslen.LIBCMT ref: 000E9CBD
                                                                                                                                                                                                                          • Part of subcall function 00143CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00143CCA
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00141DD3
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                                                                                                        • API String ID: 624084870-1403004172
                                                                                                                                                                                                                        • Opcode ID: 91f9cb778600f997d20ca38585be6a895075e5d9c033a08568472b304f4cc6e5
                                                                                                                                                                                                                        • Instruction ID: 52f62fcd41ec1b44d9277fb8753e158488f54838ca5996a39f63d43b8e5f195e
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 91f9cb778600f997d20ca38585be6a895075e5d9c033a08568472b304f4cc6e5
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 43F0F4B1F402147ACB18F7E4CD96BFE7378AB02350F440919B822732E2EB6059498260
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen
                                                                                                                                                                                                                        • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                        • API String ID: 176396367-3042988571
                                                                                                                                                                                                                        • Opcode ID: 12799d00d44bea2b7ccf1a25b953104a0a93bf1bd0485bfc04773a632b23585c
                                                                                                                                                                                                                        • Instruction ID: 79023715ef9816ad4ab8df994eccac8c6915fd174bf568286be95eafd1e644c7
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 12799d00d44bea2b7ccf1a25b953104a0a93bf1bd0485bfc04773a632b23585c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 07E02B5620532011D2311279ACC5A7F5689DFDDB54710183BFEC1C22E6EFD48DA193A0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00140B23
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Message
                                                                                                                                                                                                                        • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                        • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                        • Opcode ID: 2043f4f8e2360571d012f0e13aaf534c3286b3813a1154cca1123883ffcffa04
                                                                                                                                                                                                                        • Instruction ID: 4e5f3bbce9a0ea78679e47fe5db3e38cecea840392807dc1a54cf3454d31a7d4
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2043f4f8e2360571d012f0e13aaf534c3286b3813a1154cca1123883ffcffa04
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C4E0DF322883082AD2143695BC43FD97A958F09B64F10446EFB8CA98C38BE2249056E9
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 000FF7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00100D71,?,?,?,000E100A), ref: 000FF7CE
                                                                                                                                                                                                                        • IsDebuggerPresent.KERNEL32(?,?,?,000E100A), ref: 00100D75
                                                                                                                                                                                                                        • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,000E100A), ref: 00100D84
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00100D7F
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                        • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                        • API String ID: 55579361-631824599
                                                                                                                                                                                                                        • Opcode ID: ce537ae12d87d961c8cb185cfd9b9fa8fb3841abe782b8b81cda3f81b7c85cc2
                                                                                                                                                                                                                        • Instruction ID: f216a7e9ce37f479468b08b5060bca89717c0f654769497746f8c0868824aba3
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ce537ae12d87d961c8cb185cfd9b9fa8fb3841abe782b8b81cda3f81b7c85cc2
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BCE06D742007418BD3219FB8E808352BBF1AF04740F01892DE48AC6A92EBF4E5C48BA1
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 0015302F
                                                                                                                                                                                                                        • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00153044
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Temp$FileNamePath
                                                                                                                                                                                                                        • String ID: aut
                                                                                                                                                                                                                        • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                        • Opcode ID: 17515ca75fe33c3f7644e0536c8144842d9895343bbb9dcbe166e1912dac07ff
                                                                                                                                                                                                                        • Instruction ID: 05723c6e87664678b3dcdbda9248a9b5421c34dfc99b040f24f853120c50c037
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 17515ca75fe33c3f7644e0536c8144842d9895343bbb9dcbe166e1912dac07ff
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8AD05E7650032867DB20A7A4AC0EFCB7A7CDB05750F0002A1B659E2092DAB09AC4CBD0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: LocalTime
                                                                                                                                                                                                                        • String ID: %.3d$X64
                                                                                                                                                                                                                        • API String ID: 481472006-1077770165
                                                                                                                                                                                                                        • Opcode ID: 0fc34c88ac90119f66e02a1a82a20c70f6e21c5a2e3894c205048d3b5136b338
                                                                                                                                                                                                                        • Instruction ID: be72c51833ef686890e67c7026ab32ba404e2a707b22bf942c778fd5aa2c2210
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0fc34c88ac90119f66e02a1a82a20c70f6e21c5a2e3894c205048d3b5136b338
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 80D01261808109E9CB9496D0FC459BBB37CBF18341F618452F906E1041D734C6486761
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0017232C
                                                                                                                                                                                                                        • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 0017233F
                                                                                                                                                                                                                          • Part of subcall function 0014E97B: Sleep.KERNEL32 ref: 0014E9F3
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                        • String ID: Shell_TrayWnd
                                                                                                                                                                                                                        • API String ID: 529655941-2988720461
                                                                                                                                                                                                                        • Opcode ID: 551935edff3857cc432be1211c13241921c6d07121258918d6cf044c085b2bd4
                                                                                                                                                                                                                        • Instruction ID: 67a1faeaccc1b1d256f9d6cf7d0c1597fd76939abc2fb7bf261ed372cc6fbf13
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 551935edff3857cc432be1211c13241921c6d07121258918d6cf044c085b2bd4
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D6D012363D4310B7E664B770DC4FFC67A64AB14B14F00491AB749AA1E0CAF0A881CE94
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0017236C
                                                                                                                                                                                                                        • PostMessageW.USER32(00000000), ref: 00172373
                                                                                                                                                                                                                          • Part of subcall function 0014E97B: Sleep.KERNEL32 ref: 0014E9F3
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                        • String ID: Shell_TrayWnd
                                                                                                                                                                                                                        • API String ID: 529655941-2988720461
                                                                                                                                                                                                                        • Opcode ID: ed69845abe573ef3241f9611977dd4cfc410a1baf6299686c88f2c589fac1428
                                                                                                                                                                                                                        • Instruction ID: 6d5eecc9faae58654c066db7e41ff0a854b607cf2f043f673f414a994ea3f63e
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ed69845abe573ef3241f9611977dd4cfc410a1baf6299686c88f2c589fac1428
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4AD012363D1310BBE664B770DC4FFC67664AB15B14F00491AB749EA1E0CAF0B881CE94
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 0011BE93
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0011BEA1
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0011BEFC
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1728099064.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728066323.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728214346.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728291086.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1728324350.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_e0000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1717984340-0
                                                                                                                                                                                                                        • Opcode ID: 37c4b5463764080bc1c39c80f408ef837b057e4adbccf036af06f2eab0a60a69
                                                                                                                                                                                                                        • Instruction ID: 2941d538eae3954aaac284f6c033012741090db0a192bd1f7d0c5e30cfd5907c
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 37c4b5463764080bc1c39c80f408ef837b057e4adbccf036af06f2eab0a60a69
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8741D434609207AFCF299F64CCC4AFA7BA5AF41320F254179F9599B1E1DB308D82CB60

                                                                                                                                                                                                                        Execution Graph

                                                                                                                                                                                                                        Execution Coverage:0.4%
                                                                                                                                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                        Signature Coverage:100%
                                                                                                                                                                                                                        Total number of Nodes:6
                                                                                                                                                                                                                        Total number of Limit Nodes:0
                                                                                                                                                                                                                        execution_graph 5000 1d906149d77 5001 1d906149d87 NtQuerySystemInformation 5000->5001 5002 1d906149d24 5001->5002 5003 1d9061669b2 5004 1d906166a09 NtQuerySystemInformation 5003->5004 5005 1d906164d84 5003->5005 5004->5005

                                                                                                                                                                                                                        Callgraph

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000010.00000002.2917131686.000001D906146000.00000020.00000001.00020000.00000000.sdmp, Offset: 000001D906146000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_2_1d906146000_firefox.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: InformationQuerySystem
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3562636166-0
                                                                                                                                                                                                                        • Opcode ID: a3d4a310f25344abd1978f5247c9d082b9ccbb3eaa73dfa71153365510a96fee
                                                                                                                                                                                                                        • Instruction ID: a5d0dc3385c9ea7faea6e9593cb11e26c187611bdd8bd62ea3c95c425d7fb773
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a3d4a310f25344abd1978f5247c9d082b9ccbb3eaa73dfa71153365510a96fee
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1EA3B431614A498BDB6DDF28E8857E977E9FF56300F14422EE94BC7251DB30EA42CAC1